An overview of contributor trends.
Committed in past 6 months (a rookie = the first commit in past year)
Past 30 days (39):
Past 31 to 90 days (58):
Past 91 to 180 days (58):
Last contributors more than 6 months ago
Commits (3m) |
Commit Days |
8
|
45
|
50
|
56
|
56
|
52
|
62
|
69
|
54
|
57
|
69
|
72
|
65
|
61
|
77
|
77
|
73
|
80
|
83
|
83
|
77
|
95
|
94
|
103
|
99
|
|
v-prasadboke@microsoft.com | 255 | 450 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
v-atulyadav@microsoft.com | 136 | 216 |
|
|
|
|
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
117061676+v-prasadboke@users.noreply.github.com | 93 | 213 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
v-shukore@microsoft.com | 25 | 136 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
rahkuma@microsoft.com | 4 | 38 |
|
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
|
-
|
|
-
|
|
-
|
103933805+v-dvedak@users.noreply.github.com | 27 | 406 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
v-sabiraj@microsoft.com | 22 | 409 |
|
|
|
|
|
|
|
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
v-rusraut@microsoft.com | 1 | 225 |
|
-
|
-
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
54506275+itsec365@users.noreply.github.com | 4 | 9 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
sran@microsoft.com | 6 | 9 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
5839248+kingwil@users.noreply.github.com | 7 | 45 |
-
|
|
|
|
-
|
|
|
-
|
|
|
|
|
-
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
|
|
153099157+nitsan-tzur@users.noreply.github.com | 5 | 24 |
-
|
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
eset-enterpise-integration@eset.com | 10 | 15 |
-
|
|
-
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-amolpatil@microsoft.com | 22 | 280 |
-
|
|
|
|
|
|
|
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
-
|
ashwin-patil@users.noreply.github.com | 4 | 74 |
-
|
|
-
|
|
|
|
|
-
|
-
|
|
|
|
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
andrey.glushok@withsecure.com | 6 | 4 |
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nidhi.soni@druva.com | 1 | 8 |
-
|
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
94349919+v-sabiraj@users.noreply.github.com | 1 | 147 |
-
|
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
|
|
|
|
|
|
|
|
-
|
|
|
|
|
fenil.savani@cdsys.local | 7 | 5 |
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-visodadasi@microsoft.com | 22 | 50 |
-
|
|
|
|
-
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
jaspreet.ss@samsung.com | 9 | 15 |
-
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-sudkharat@microsoft.com | 10 | 142 |
-
|
|
|
|
|
|
|
|
|
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
lilacha@semperis.com | 9 | 5 |
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
mohan.m@cyfirma.com | 20 | 9 |
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
103283500+ank0ku@users.noreply.github.com | 1 | 2 |
-
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
r.greatlove@gmail.com | 15 | 118 |
-
|
|
-
|
|
|
-
|
|
-
|
|
|
|
-
|
|
-
|
|
|
|
|
|
|
-
|
|
|
|
|
mapankra@microsoft.com | 35 | 18 |
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
v-sreddyt@microsoft.com | 30 | 10 |
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
bartleyriley@gmail.com | 7 | 4 |
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
76205372+mohanreddy2121@users.noreply.github.com | 1 | 1 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
107389644+v-amolpatil@users.noreply.github.com | 3 | 90 |
-
|
|
|
-
|
-
|
-
|
|
|
-
|
|
-
|
-
|
|
-
|
-
|
|
|
|
|
|
|
|
|
|
-
|
saggiehaim@microsoft.com | 2 | 1 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
pemontto@gmail.com | 2 | 30 |
-
|
|
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
|
|
|
|
samik.n.roy@gmail.com | 6 | 108 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
|
|
63464126+asthanaral@users.noreply.github.com | 3 | 1 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
ep3p@users.noreply.github.com | 2 | 111 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
|
-
|
-
|
|
|
|
dhwani.shah@crestdatasys.com | 9 | 12 |
-
|
|
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
45040511+thealistairross@users.noreply.github.com | 1 | 5 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
sivang@microsoft.com | 2 | 34 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nirali.shah@crestdata.ai | 17 | 28 |
-
|
|
|
|
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
101294083+acceleryntsecuritydev@users.noreply.github.com | 4 | 73 |
-
|
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
|
|
|
-
|
|
|
|
thijsxhaflaire31@hotmail.com | 1 | 29 |
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
deep.thakkar@crestdata.ai | 2 | 2 |
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
erik.mangsten@recordedfuture.com | 32 | 27 |
-
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-dvedak@microsoft.com | 1 | 76 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
|
|
-
|
-
|
|
-
|
-
|
|
|
|
|
divyamohan88@gmail.com | 2 | 1 |
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
kosta.sotic@gmail.com | 9 | 3 |
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
arnold.van.wijnbergen@gmail.com | 1 | 1 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
olivia.huegel@gmail.com | 19 | 6 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-gsrihitha@microsoft.com | 6 | 4 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nilepagn@microsoft.com | 11 | 53 |
-
|
-
|
|
-
|
-
|
-
|
|
|
|
|
-
|
|
-
|
-
|
|
-
|
-
|
|
|
-
|
|
|
-
|
-
|
|
svc.cv-securityiq@commvault.com | 4 | 26 |
-
|
-
|
|
|
|
|
|
|
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
iustin.irimia@microsoft.com | 2 | 7 |
-
|
-
|
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
aaron.lightle@microsoft.com | 4 | 4 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
97222872+vakohl@users.noreply.github.com | 1 | 193 |
-
|
-
|
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
v-rmullagiri@microsoft.com | 1 | 1 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
sean.mcclelland@samsung.com | 1 | 8 |
-
|
-
|
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-pmalreddy@microsoft.com | 41 | 13 |
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
135146895+cv-securityiq@users.noreply.github.com | 2 | 12 |
-
|
-
|
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
49350811+oliviahuegel@users.noreply.github.com | 1 | 1 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
oferinbar@microsoft.com | 1 | 7 |
-
|
-
|
|
-
|
-
|
|
-
|
-
|
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
vakohl@microsoft.com | 1 | 30 |
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
113417470+ajaj-shaikh@users.noreply.github.com | 3 | 7 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
idoshabi@microsoft.com | 3 | 20 |
-
|
-
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
45426291+damozes1@users.noreply.github.com | 1 | 13 |
-
|
-
|
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
mallikarjun.udanashiv@in.bosch.com | 12 | 12 |
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
168082995+dhwanishah-crest@users.noreply.github.com | 1 | 4 |
-
|
-
|
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
95899267+udanashivm@users.noreply.github.com | 1 | 4 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
artlleshi@outlook.com | 2 | 2 |
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
128674128+v1managedservices@users.noreply.github.com | 2 | 5 |
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
managedservices@trendmicro.com | 2 | 4 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
jimmy_h_liao@trendmicro.com | 1 | 1 |
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-gudivya@microsoft.com | 2 | 2 |
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-hkopparala@microsoft.com | 17 | 6 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
145486744+mitchellgulledge2@users.noreply.github.com | 3 | 3 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
97503740+manishkumar1991@users.noreply.github.com | 6 | 82 |
-
|
-
|
-
|
|
-
|
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
|
ditkin@gmail.com | 2 | 33 |
-
|
-
|
-
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
vkorenkov@varonis.com | 3 | 21 |
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
|
|
|
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
yash@metronlabs.com | 3 | 3 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
104358124+yash-metron@users.noreply.github.com | 1 | 1 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
61077834+lddeiva@users.noreply.github.com | 1 | 1 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
41342434+prateek-kalidindi@users.noreply.github.com | 1 | 1 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
prkalidi@microsoft.com | 1 | 1 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
robert@ctera.com | 1 | 11 |
-
|
-
|
-
|
|
-
|
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
maniskumar@microsoft.com | 1 | 43 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
|
|
44847443+mgstate@users.noreply.github.com | 7 | 5 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
ashwin.venkatesha@illumio.com | 2 | 86 |
-
|
-
|
-
|
|
|
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
tanishqarora@microsoft.com | 1 | 1 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
andreasrogge@outlook.com | 1 | 1 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
emerson@defensepoint.com | 2 | 2 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
63061287+noamlandress@users.noreply.github.com | 2 | 29 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
|
|
-
|
|
|
nicolasromero@google.com | 1 | 9 |
-
|
-
|
-
|
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
58700052+malowe101@users.noreply.github.com | 1 | 45 |
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
nicholas.dicola@outlook.com | 1 | 31 |
-
|
-
|
-
|
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
niklas@niklaslogren.com | 12 | 9 |
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
90253114+jounimi@users.noreply.github.com | 2 | 2 |
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
65737617+jimreprogle@users.noreply.github.com | 1 | 2 |
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
45466083+shainw@users.noreply.github.com | - | 415 |
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
|
|
-
|
|
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
dragosinc-sentinel@dragos.com | - | 2 |
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
156476492+ashwinvenkatesha@users.noreply.github.com | - | 8 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
remco.hofman@rhofman.be | - | 1 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
steven.bronkhorst@netclean.com | - | 25 |
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
68921481+rambov@users.noreply.github.com | - | 57 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
|
|
-
|
|
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
abudilovskiy@paloaltonetworks.com | - | 7 |
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
ralph.dekanter@garrison.com | - | 2 |
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
theo.lukens@garrison.com | - | 1 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nibhandari@microsoft.com | - | 10 |
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
maxime@ipinfo.io | - | 2 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
- | 235 |
-
|
-
|
-
|
-
|
|
|
|
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
nikov_tsai@trendmicro.com | - | 8 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
142905358+stavbella@users.noreply.github.com | - | 9 |
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
jayesh.prajapati@cdsys.local | - | 124 |
-
|
-
|
-
|
-
|
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
|
|
|
|
|
|
balekhya@microsoft.com | - | 56 |
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
168534320+alekhya0824@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
madhubhargava.eluri@servicenow.com | - | 1 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nschey@dragos.com | - | 4 |
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
almiraljic@microsoft.com | - | 1 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
idoscapa@microsoft.com | - | 1 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
andras.borbely@tresorit.com | - | 1 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
113163070+abudilovskiy-panw@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
javiersoriano@users.noreply.github.com | - | 54 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
|
|
alex@andersconnection.com | - | 30 |
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
yohain@checkpoint.com | - | 7 |
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
izamorano@zerofox.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
131643892+moti-ba@users.noreply.github.com | - | 10 |
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
138654862+shubham-deshmukh-druva@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nreddy@abnormalsecurity.com | - | 10 |
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
100130623+acitatorq@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
121197871+roberteliass@users.noreply.github.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
tom.zarhin@transmitsecurity.com | - | 15 |
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
niklas.logren@recordedfuture.com | - | 11 |
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
mohsin.ali.1757@slashnext.net | - | 3 |
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
roei.dimi@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
anant.mangalampalli@metronlabs.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
120500937+msjosh@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
132428394+v-sudkharat@users.noreply.github.com | - | 13 |
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
|
-
|
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
anknar@microsoft.com | - | 187 |
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
-
|
dhwani.shah@crestdata.ai | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
164036457+tomzarhin5@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
22670063+sreedharande@users.noreply.github.com | - | 151 |
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
|
-
|
|
-
|
|
-
|
-
|
|
|
-
|
-
|
-
|
|
|
|
xifeng.liu@siemens.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
30894952+crmhh@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
camilog@microsoft.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
adutt@commvault.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
55988027+jkerai1@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
fguillot@vectra.ai | - | 28 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
javisd23@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
80314421+nicoromero-07@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
144793377+swapnildombaleveritas@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
ray.schroeter@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
44954973+frendsick@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
jmn@jmnetwork.uk | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
shashank.shah@crestdata.ai | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
52849781+anish833@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
rgasparini@microsoft.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
106969883+dvir-ms@users.noreply.github.com | - | 17 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
alfeldsh@microsoft.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
ghodum@solutionstreet.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
wesley.agena@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
rilwaanbiobaku.007@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
127972050+mrsharpbones@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
teemu.patsi@loihde.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
reddy.nithinpg@live.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
matthew.bates@connexta.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
shishir@cohesity.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
piotrkarpala@microsoft.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
90470462+atombravo@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
saurabh@metronlabs.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
deepak.g@sacumen.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
178381714+anilgodavarthy@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
ksuresh@purestorage.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
64086367+tintintani@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
haimnaamati@microsoft.com | - | 15 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
mpmisha@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
46230318+bievens@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
ali.slashnext@gmail.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
136445372+muhammadali-snx@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
dwaineridderhof@outlook.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
“jouni.mikkola@wissy.org” | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
rogierdijkman@hotmail.com | - | 49 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
|
|
|
|
|
|
|
|
-
|
|
-
|
-
|
-
|
mzieniuk@bitwarden.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
reddy.nithinpg@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
austinmc@microsoft.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
oskar.borjesson@recordedfuture.com | - | 114 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
nipun.brahmbhatt@crestdatasys.com | - | 35 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
dramirez@zerofox.com | - | 25 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
sxiuyang@fortinet.com | - | 43 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
|
-
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
sdawood@loginsoft.com | - | 30 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
frank.gasparovic@gmail.com | - | 10 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
15789424+cwatson-cat@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
meirlevin@microsoft.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
lennartzibell@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
craig.tattan@iboss.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
37783395+aprakash13@users.noreply.github.com | - | 134 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
aprakash@microsoft.com | - | 86 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
john-joyner@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
heartlin.machado@phosphorus.io | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nirali.shah@cdsys.local | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
kamilo@gmail.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
jayesh.prajapati@crestdatasys.com | - | 20 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
ahmadmujahid1950@gmail.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
arjuntrivedi42@yahoo.com | - | 34 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
kamilo@cribl.io | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nirali.shah@crestdatasys.com | - | 55 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
marcopassanisi@gmail.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
itz.sam06@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
108432098+felipefiorin@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
89901373+rakeshprasad21@users.noreply.github.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
62938807+haim-na@users.noreply.github.com | - | 26 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
|
|
-
|
|
|
|
-
|
|
-
|
|
|
-
|
retro.writing0l@icloud.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
eric_c_huang@trendmicro.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
159111145+v-shukore@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
github@ohekn4sx4mg6w68muesj.site | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
104008048+v-atulyadav@users.noreply.github.com | - | 393 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
gilad_s@radiflow.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
nbatyrbekov@microsoft.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
twi252@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
orlicht@microsoft.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
garybushey@gmail.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
justingrote@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
vx.coderz@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
aaron.hoffmann@reversinglabs.com | - | 14 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
gilad@localhost.localdomain | - | 11 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
104766953+recordedfutureoskbo@users.noreply.github.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
164491672+shishirdw@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
39244192+mariocuomo@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
noreply@github.com | - | 57 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
|
|
|
|
|
|
|
-
|
-
|
-
|
yaniv.blum@wiz.io | - | 20 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
|
103927368+tduarte14@users.noreply.github.com | - | 25 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
-
|
|
|
|
|
|
|
|
-
|
|
|
34586052+oferinbar@users.noreply.github.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
122980107+yanivblumwiz@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
user@email.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
46925972+prtanej@users.noreply.github.com | - | 21 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
jekurien@microsoft.com | - | 59 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
99330808+vkorenkov-varonis@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
madhura.manjunatha@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
vrambatza@loginsoft.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
dhara.shah@sailpoint.com | - | 10 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
simon@anglings.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
40334679+azurekid@users.noreply.github.com | - | 56 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
-
|
|
|
|
|
|
|
|
-
|
85756464+ktb-jcm@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
m.ali.1046@slashnext.net | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
69897891+mariavaladas@users.noreply.github.com | - | 17 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
ramachandran.aashiq@gmail.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
10404181+anki-narravula@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
61195587+mattnovitsch@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
alistair.r.r@hotmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
68655382+briandelmsft@users.noreply.github.com | - | 31 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
77620790+tungsec@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
steve.shockley@shockley.net | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
104413086+shabaz-github@users.noreply.github.com | - | 28 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
|
|
gax.theodorio@crowdstrike.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
bernd@leinfelder.net | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
72703837+bfelder@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-mchatla@microsoft.com | - | 163 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
-
|
|
|
|
|
|
|
|
32957276+flo1t@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
hannah.oneill@cybercx.com.au | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
roy.s@claroty.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
emesabarrameda@fortinet.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
ts_tangen@hotmail.com | - | 33 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
|
-
|
nikita.grunskii@holmsecurity.com | - | 18 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
50295826+roysagi@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
stematpye@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
108806639+v-mchatla@users.noreply.github.com | - | 37 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
43986556+0x10f8@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
tony.tilbury@egress.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
mmelndezlujn@microsoft.com | - | 28 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
43026964+marekjdj@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
139563098+v-muuppugund@users.noreply.github.com | - | 32 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
ddamenova@microsoft.com | - | 16 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
104833713+pensivepaddle@users.noreply.github.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
89587423+udidekel@users.noreply.github.com | - | 14 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
aviyer@microsoft.com | - | 11 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
111686396+liorshapiraa@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
87764250+bwc-tomw@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
florian.amport@stud.hslu.ch | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
52034287+sagamzu@users.noreply.github.com | - | 30 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
gareth.emslie@dynatrace.com | - | 45 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
|
|
|
|
-
|
-
|
-
|
-
|
jescalera@sonicwall.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
143042097+ddamenova@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
githubuser@accelerynt.com | - | 18 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
|
-
|
|
|
|
-
|
|
-
|
144914862+detectioneer@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
dvirnaim@microsoft.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
|
-
|
|
|
-
|
-
|
42151366+jaimeesc@users.noreply.github.com | - | 22 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
tomeraligaev@microsoft.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
joamar@microsoft.com | - | 10 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
jamie.huang@gmail.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
sbannigo@cisco.com | - | 12 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
aashiq.r@cyware.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
stavbelladev@microsoft.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
tristankms@users.noreply.github.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
158286104+sahana-bannigol-cisco@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
43959140+hakfo@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
aakhashgv@gmail.com | - | 12 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
|
|
-
|
|
|
-
|
-
|
mathieu@feedly.com | - | 11 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
|
|
|
|
-
|
-
|
-
|
50784041+anders-alex@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
debac.manikandan@defend.co.nz | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
debac@outlook.in | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
smit.rathod@crestdatasys.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
|
-
|
-
|
-
|
-
|
78623042+sschuur@users.noreply.github.com | - | 41 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
99244859+praveenthepro@users.noreply.github.com | - | 42 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
|
-
|
|
|
|
|
developers@cyble.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
30509195+swiftsolves-msft@users.noreply.github.com | - | 27 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
slaszlo@vmware.com | - | 10 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
pranav.kalariya@sacumen.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
58512303+stefanpems@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
maciej.antkiewicz@withsecure.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
scott.lougheed@agilebits.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
scott@scottlougheed.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
jusso15@gmail.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
koos.goossens@wortell.nl | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
pkhabazi@outlook.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
rualesrafael22@gmail.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
160724032+danielzatakovi@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
151041458+stlaszlo@users.noreply.github.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
91950313+pranav-sacumen@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
128723383+abhishikta-sacumen@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
noamlandress@microsoft.com | - | 109 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
|
|
-
|
|
|
jannieli@microsoft.com | - | 31 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
datalake-interne.ocd@orange.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
61866188+holgerwache@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
sean.macdonald@darktrace.com | - | 33 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
107925178+justaszdt@users.noreply.github.com | - | 21 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
86425481+seanmacdonald8@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
61513156+benjisec@users.noreply.github.com | - | 38 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
juan_sebastian13@hotmail.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
84290680+lem0w@users.noreply.github.com | - | 14 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
sayedali@ctm360.com | - | 13 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
asegunlolu@hotmail.com | - | 13 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
136978057+edx-sayed-salem@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
f-bader@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
martin77s@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
abhishikt.ajay@sacumen.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
fabian.bader@toolsection.info | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
88167412+ridgesecurity@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
24293001+mattiasborg82@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
113361871+edx-sayed-salman@users.noreply.github.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
-
|
-
|
mkchiliveri@gmail.com | - | 88 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
|
|
|
|
stephan.waelde@glueckkanja.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
66914107+stephanwaelde@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
andesreedhar@gmail.com | - | 98 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
|
alexander.collins@tanium.com | - | 17 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
danymello@gmail.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
cesarmaneiro@gmail.com | - | 10 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
gianni@kustoking.com | - | 70 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
|
|
75278885+kustoking@users.noreply.github.com | - | 31 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
|
|
|
-
|
github@bacatta.name | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
aaronbeuhring@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
wolyslager@abnormalsecurity.com | - | 10 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
-
|
blauwers@fmwb.org | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
-
|
ivan_y_lin@trendmicro.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
jp@bluecycle.net | - | 27 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
-
|
-
|
-
|
15075388+noodlemctwoodle@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
johnsonmatt97@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
bart.lauwers@austintexas.gov | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
66744578+hollyollyoxenfree@users.noreply.github.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
punkrokk@jps-macbook-pro.local | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
v-rbajaj@microsoft.com | - | 80 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
|
|
68888744+pcnz@users.noreply.github.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
|
-
|
-
|
|
zanecop@github.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
52942359+clogmeister@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
jischell-msft@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
aakhash.ganesh@prancer.io | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
-
|
-
|
shlomomatichin@gmail.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
spamm@molenda.eu | - | 13 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
|
-
|
edward.nunez@cyberark.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
mike@cyborgsecurity.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
76434266+d3kum1d0r1y4100@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
77425760+nngit1@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
55763581+nbyt3@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
mikemitchell523@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
mrudula.oruganti@gigamon.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
42111021+johnk35@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
p.mirlenko@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
-
|
-
|
atin.malaviya@lookout.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
v-muuppugundu@microsoft.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
-
|
sagamzu@microsoft.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
-
|
98888146+oded-weber@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
98145046+jayeshprajapaticrest@users.noreply.github.com | - | 30 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
|
-
|
akao@linkedin.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
-
|
108295864+sriley0975@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
|
-
|
-
|
peter.bryan@microsoft.com | - | 165 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
|
|
137959176+ishadave@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
shane@wilqo.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
85491057+sandeshpyakurel@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
92974977+ffarinha-msft@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
44368827+isakhaugan@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
juju4@users.noreply.github.com | - | 17 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
|
88842947+bitnagar@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
42153270+thijslecomte@users.noreply.github.com | - | 20 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
lihia@seraphicsecurity.com | - | 11 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
-
|
-
|
sdball@gmail.com | - | 11 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
|
-
|
-
|
137840403+ltipp147@users.noreply.github.com | - | 13 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
-
|
107753570+niralishah-crest@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
eldon.koyle@corelight.com | - | 18 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
-
|
jp.bourget@gmail.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
-
|
zakiakhmad@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
kfriedemann@microsoft.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
glynn.merryweather@egress.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
-
|
81212299+loginsoft-integrations@users.noreply.github.com | - | 16 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
|
-
|
dhruvil.bhatt@crestdatasys.com | - | 25 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
|
|
clive_watson@hotmail.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
keyoke@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
-
|
49263932+laithhisham@users.noreply.github.com | - | 11 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
janos.szigetvari@nxlog.org | - | 13 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
|
yotam@ionix.io | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
esfateev@gmail.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
-
|
-
|
sp@socprime.com | - | 93 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
-
|
68363915+hchiphong@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
joey.dreijer@hema.nl | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
71869847+nipun-crestdatasystem@users.noreply.github.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
50709199+chhornglim@users.noreply.github.com | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
47894266+0ccupi3r@users.noreply.github.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
-
|
keithfle@microsoft.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
dnrr2808@gmail.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
prathikc@mailguard.com.au | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
|
|
fgarridob.95+github@gmail.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
-
|
anthony@sts.io | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
-
|
doc352@gmail.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
138881774+eroll-chorus@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
-
|
49506768+prathikc@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
sebastian.wiszowaty@predicagroup.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
nicktork@microsoft.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
jonbagg@users.noreply.github.com | - | 15 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
alexdemichieli@github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
ricardo.tolentino@rackspace.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
kijoniimura@microsoft.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
hamail.saleemi.2279@slashnext.net | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
t-taligaev@microsoft.com | - | 22 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
111038486+sambhrant-metron@users.noreply.github.com | - | 14 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
-
|
82433775+kalinga-metron@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
56011259+alexdemichieli@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
98820426+miguel-pgomes@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
99784106+vnayak99@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
ekoyle@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
39997089+oshezaf@users.noreply.github.com | - | 247 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
|
142014775+mfmpeng@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
38424484+lnfernux@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
49870504+keithbfleming@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
m.laraibkhan@outlook.com | - | 15 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
134203519+qbitflip@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
-
|
saadat.abid.2540@slashnext.net | - | 13 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
|
koen.vanimpe@cudeso.be | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
tristank@microsoft.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
-
|
ted.while@softwire.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
dennis@island.io | - | 30 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
tichandr@microsoft.com | - | 17 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
94110440+spsocprime@users.noreply.github.com | - | 8 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
demehra@microsoft.com | - | 76 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
merav@cynerio.co | - | 14 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
32920319+jannieli@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
124358294+daxesht@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
gwhite@specterops.io | - | 9 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
|
132398687+gwhite-so@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
v-vdixit@microsoft.com | - | 86 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
sambhrant@metronlabs.com | - | 12 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
miah@sevco.io | - | 11 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
119041107+ncsteven@users.noreply.github.com | - | 5 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
87964764+suraj-metron@users.noreply.github.com | - | 4 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
mdriscoll@nasuni.com | - | 12 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
damaccar@microsoft.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
120547590+v-rbajaj@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
38424484+infernuxmonster@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
ansereb@toloka.ai | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
-
|
115772287+v-vdixit@users.noreply.github.com | - | 25 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
|
136400807+rx8brian@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
40893034+tungsten66@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
-
|
callmegreg@github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
110078080+callmegreg@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
korving.f@gmail.com | - | 11 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
ingebrigt@securepractice.co | - | 15 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
137840403+l-tippayaratprontawee147@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
97145640+syed-loginsoft@users.noreply.github.com | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
95091844+benedictschmieder@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
59487793+tj-senserva@users.noreply.github.com | - | 15 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
99451213+mnolan-ipsec@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
frode.hus@easee.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
109515601+dhruvilbhatt-crest@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
67442967+gatesry@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
pranav.kalariya97@gmail.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
danielohfeld@microsoft.com | - | 20 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
98688758+danielohfeld@users.noreply.github.com | - | 12 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
anton.thomma@trustpower.co.nz | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
-
|
artrived@microsoft.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
|
nisha.das@metronlabs.com | - | 7 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
434417+nchristis@users.noreply.github.com | - | 13 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
naswif@microsoft.com | - | 17 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
45422479+kapetanios55@users.noreply.github.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
aa.hamdan@pm.me | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
134306466+rao-peraka@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
hunngu@microsoft.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
trey.perrone@gmail.com | - | 6 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
72546386+fulforce@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
95091844+benedictschmieder-gkgab@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
vakohl@ame.gbl | - | 3 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
jan.berg@truesec.se | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
110534650+ntwrite@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
yanivsh@microsoft.com | - | 64 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
99903455+ajkallur@users.noreply.github.com | - | 2 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
108271134+meirlevinmicrosoft@users.noreply.github.com | - | 1 |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
|
Top 500 (out of 1137) items shows.
Commits (3m) |
Commit Days |
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
-
|
39 contributors (339 commits):
# | Contributor |
First Commit |
Latest Commit |
Commits Count |
File Updates (per extension) |
---|---|---|---|---|---|
1. | v-prasadboke@microsoft.com | 2022-12-26 | 2025-05-06 | 97 (28%) | json (2605), png (1122), yaml (1018), zip (519), md (474) |
2. | 103933805+v-dvedak@users.noreply.github.com | 2022-05-23 | 2025-05-05 | 11 (3%) | json (7), ps1 (6), zip (3), md (3), txt (1) |
3. | v-sabiraj@microsoft.com | 2022-01-13 | 2025-05-05 | 11 (3%) | json (13), zip (7), md (4) |
4. | v-amolpatil@microsoft.com | 2022-06-27 | 2025-04-25 | 6 (1%) | ps1 (7) |
5. | v-atulyadav@microsoft.com | 2022-07-11 | 2025-05-06 | 61 (17%) | json (663), yaml (415), zip (153), md (117), png (76) |
6. | v-rusraut@microsoft.com | 2023-03-29 | 2025-05-05 | 1 (<1%) | json (1), zip (1) |
7. | 117061676+v-prasadboke@users.noreply.github.com | 2023-01-20 | 2025-05-06 | 21 (6%) | json (208), yaml (100), zip (50), png (29), md (28) |
8. | r.greatlove@gmail.com | 2022-08-26 | 2025-04-15 | 12 (3%) | yaml (39), json (30), zip (4), md (2) |
9. | v-sudkharat@microsoft.com | 2023-05-22 | 2025-04-21 | 3 (<1%) | json (2), zip (2), md (1) |
10. | v-shukore@microsoft.com | 2024-03-04 | 2025-05-06 | 8 (2%) | json (124), yaml (65), zip (27), md (25), png (25) |
11. | samik.n.roy@gmail.com | 2020-04-05 | 2025-04-08 | 6 (1%) | json (4), png (4) |
12. | ep3p@users.noreply.github.com | 2021-09-06 | 2025-04-07 | 2 (<1%) | py (2) |
13. | 94349919+v-sabiraj@users.noreply.github.com | 2022-03-24 | 2025-04-24 | 1 (<1%) | json (2), zip (1), yaml (1) |
14. | ashwin-patil@users.noreply.github.com | 2021-09-16 | 2025-04-25 | 4 (1%) | yaml (43) |
15. | v-visodadasi@microsoft.com | 2024-07-24 | 2025-04-23 | 11 (3%) | yaml (43), json (23), zip (11), md (4), txt (1) |
16. | 107389644+v-amolpatil@users.noreply.github.com | 2022-07-27 | 2025-04-11 | 1 (<1%) | ps1 (1) |
17. | 5839248+kingwil@users.noreply.github.com | 2021-10-27 | 2025-04-29 | 4 (1%) | json (7), zip (4), md (3), yaml (1) |
18. | mapankra@microsoft.com | 2023-06-12 | 2025-04-15 | 5 (1%) | json (89), png (23), md (17), zip (15), jpg (9) |
19. | sivang@microsoft.com | 2022-03-03 | 2025-04-06 | 1 (<1%) | json (2) |
20. | rahkuma@microsoft.com | 2022-12-20 | 2025-05-06 | 3 (<1%) | json (1), md (1), yaml (1) |
21. | pemontto@gmail.com | 2020-08-25 | 2025-04-10 | 1 (<1%) | json (3), zip (2), md (1), yaml (1), txt (1) |
22. | 153099157+nitsan-tzur@users.noreply.github.com | 2024-02-26 | 2025-04-29 | 2 (<1%) | json (2), zip (1), md (1) |
23. | eset-enterpise-integration@eset.com | 2024-10-15 | 2025-04-25 | 7 (2%) | json (226), yaml (142), zip (50), md (35), png (31) |
24. | v-sreddyt@microsoft.com | 2025-02-26 | 2025-04-15 | 2 (<1%) | json (5), zip (2) |
25. | jaspreet.ss@samsung.com | 2024-12-19 | 2025-04-22 | 4 (1%) | yaml (16), json (10), zip (5), md (4) |
26. | mohan.m@cyfirma.com | 2025-03-28 | 2025-04-17 | 17 (5%) | json (232), yaml (70), png (52), zip (43), md (40) |
27. | sran@microsoft.com | 2020-10-02 | 2025-04-29 | 6 (1%) | json (29), zip (7), md (7), yaml (1) |
28. | dhwani.shah@crestdatasys.com | 2024-09-11 | 2025-04-07 | 1 (<1%) | json (21), png (5), md (4), zip (1) |
29. | 54506275+itsec365@users.noreply.github.com | 2022-11-24 | 2025-04-30 | 4 (1%) | json (3), png (2) |
30. | nidhi.soni@druva.com | 2024-12-26 | 2025-04-25 | 1 (<1%) | json (12), zip (1) |
31. | lilacha@semperis.com | 2025-02-03 | 2025-04-20 | 5 (1%) | json (112), yaml (112), zip (17), md (16), png (7) |
32. | 45040511+thealistairross@users.noreply.github.com | 2022-05-04 | 2025-04-07 | 1 (<1%) | yaml (1) |
33. | bartleyriley@gmail.com | 2025-02-03 | 2025-04-14 | 7 (2%) | json (723), png (373), yaml (190), zip (141), md (127) |
34. | fenil.savani@cdsys.local | 2025-03-07 | 2025-04-24 | 1 (<1%) | json (14), zip (5) |
35. | andrey.glushok@withsecure.com | 2025-03-28 | 2025-04-25 | 4 (1%) | json (3), zip (3), md (2), txt (1) |
36. | 103283500+ank0ku@users.noreply.github.com | 2024-11-19 | 2025-04-16 | 1 (<1%) | json (1), zip (1), md (1), yaml (1) |
37. | 63464126+asthanaral@users.noreply.github.com | 2025-04-08 | 2025-04-08 | 3 (<1%) | png (6), json (2) |
38. | saggiehaim@microsoft.com | 2025-04-10 | 2025-04-10 | 2 (<1%) | json (2) |
39. | 76205372+mohanreddy2121@users.noreply.github.com | 2025-04-12 | 2025-04-12 | 1 (<1%) | ps1 (2) |
A contributor dependency is detected if two contributors have changed the same files in the past 30 days.
The number on lines shows the number of same files that both persons changed in past 30 days.
Contributor 1 | Contributor 2 | # shared files | |
---|---|---|---|
1. | v-prasadboke@microsoft.com | bartleyriley@gmail.com |
1718 shared files
Solutions/Azure Activity/Data/Solution_AzureActivity.json Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.5.1.0.zip Solutions/AIShield AI Security Monitoring/Analytic Rules/SameInOpLanguageDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Recorded Future Identity/Playbooks/RFI-Playbook-Alert-Importer/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/corelight_suricata_corelight.json .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/ExchangeOnlinePermSetup.ps1 Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image35.png Sample Data/Custom/BitglassLogs_CL.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/Categories/IIS-IoCs/ESIChecksumFiles.json .script/tests/KqlvalidationsTests/CustomTables/JamfProtectThreatEvents.json Sample Data/Corelight/Corelight_v2_suricata_corelight_CL.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAuditAPISentinelConnector/state_manager.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image51.png Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image37.png Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/ASN/azuredeploy_Connector_IPinfo_ASN_AzureFunction.json Tools/stats/Images/New75.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-RoleAndGroupConfiguration.json Solutions/Recorded Future/Package/3.2.14.zip Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_DNS_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/Categories/OnlineMessageTracking/ESICollector-OnlineMessageTracking.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_SecurityAlerts.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_Access_2.png Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/Categories/IIS-IoCs/ESICollector-IISIoC-CVE-XXX.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Workbooks/Images/Preview/CorelightDataExplorerBlack11.png Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAuditAPISentinelConnector/__init__.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Phish/Possible device code phishing attempts.yaml Solutions/Google Threat Intelligence/ReleaseNotes.md Solutions/Corelight/Package/mainTemplate.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Playbooks/Isolate-AzVM/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image42.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMapMalware-Importer/azuredeploy.json Solutions/Recorded Future/Playbooks/IndicatorImport/RecordedFuture-URL-IndicatorImport/azuredeploy.json Workbooks/Images/Preview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/ExtraHop/Analytic Rules/ExtraHopSentinelAlerts.yaml Solutions/ProofPointTap/Analytic Rules/MalwareLinkClicked.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_3.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/main.py Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichURL/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/GoogleCloudPlatformDNS/Package/3.0.2.zip Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image60.png Solutions/IPinfo/Data Connectors/WHOIS ASN/host.json Solutions/GoogleCloudPlatformIDS/ReleaseNotes.md Solutions/Microsoft Defender XDR/Data/Solution_Microsoft Defender XDR.json Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Workbooks/Microsoft Exchange Search AdminAuditLog.json Solutions/Google Apigee/Parsers/ApigeeXV2.yaml Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/MimecastTTP/Workbooks/MimecastTTPWorkbook.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/Privacy Extended/host.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Audit_Events_CL.json Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Spam_Event.yaml Sample Data/Custom/Ipinfo_WHOIS_POC_CL.json Sample Data/Custom/Ipinfo_Abuse_CL.json Solutions/Microsoft Entra ID/Package/3.3.1.zip Playbooks/Close-SentinelIncident-fromServiceNow/Graphics/playbook2_numbers.GIF Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack7.png Solutions/IllumioSaaS/Data Connectors/IllumioEventsConn.zip Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Logos/AzureDevOps.svg Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image60.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image26.png Solutions/ZeroNetworks/ReleaseNotes.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceAuditCCP_RestAPI_CCP/ConfluenceAudit_DCR.json Solutions/ExtraHop/ReleaseNotes.md Solutions/ESET Protect Platform/Data Connectors/ESETProtectPlatform_API_FunctionApp.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Palo Alto Cortex XDR CCP/Package/createUiDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/Commvault Security IQ/Data Connectors/CommvaultSecurityIQDataConnector.zip Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/IPinfo/Data Connectors/Company/host.json ... |
2. | v-atulyadav@microsoft.com | v-prasadboke@microsoft.com |
486 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/AzureDevOpsAuditing/ReleaseNotes.md Solutions/Microsoft Entra ID/Package/3.3.1.zip Workbooks/AADNonInteractiveUserSignInLogs.json Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml .script/package-automation/validateFieldTypes.ps1 Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Netskopev2/Package/3.0.3.zip Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png ... |
3. | v-atulyadav@microsoft.com | eset-enterpise-integration@eset.com |
472 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/QualysVM/Data Connectors/AzureFunctionQualysVM_V2.zip Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineUsingResourceID/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallFlowLog_Table.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/AzureDevOpsAuditing/ReleaseNotes.md Workbooks/AADNonInteractiveUserSignInLogs.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Amazon Web Services NetworkFirewall/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml .script/package-automation/validateFieldTypes.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Tools/Create-Azure-Sentinel-Solution/arm-ttk/run-arm-ttk-in-automation.ps1 Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml ... |
4. | v-prasadboke@microsoft.com | eset-enterpise-integration@eset.com |
435 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/AzureDevOpsAuditing/ReleaseNotes.md Workbooks/AADNonInteractiveUserSignInLogs.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml .script/package-automation/validateFieldTypes.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/Mimecast/SolutionMetadata.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json ... |
5. | v-prasadboke@microsoft.com | mohan.m@cyfirma.com |
420 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Sample Data/Custom/BitglassLogs_CL.json .script/tests/KqlvalidationsTests/CustomTables/JamfProtectThreatEvents.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_SecurityAlerts.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_Access_2.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/ExtraHop/Analytic Rules/ExtraHopSentinelAlerts.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_3.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/Microsoft Entra ID/Package/3.3.1.zip Playbooks/Close-SentinelIncident-fromServiceNow/Graphics/playbook2_numbers.GIF Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Logos/AzureDevOps.svg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/Team Cymru Scout/Package/createUiDefinition.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Log_Analytics_Workspace_1.png Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Microsoft Exchange Security - Exchange Online/Package/createUiDefinition.json Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Playbooks/Close-SentinelIncident-fromServiceNow/readme.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_Access_4.png Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_CommonSecurityLog.yaml Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Sample Data/Custom/jamfprotectalerts_CL.json Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md .script/tests/KqlvalidationsTests/CustomTables/JamfProtectUnifiedLogs.json Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/table3.json Solutions/Microsoft Exchange Security - Exchange Online/Package/mainTemplate.json Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdstrikeReplicatorCLv2/CrowdstrikeReplicatorV2_ConnectorUI.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Custom_Logs_1.png Solutions/MimecastTTP/Package/3.0.2.zip Solutions/Workday/Package/3.0.2.zip Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Team Cymru Scout/Package/3.0.0.zip Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Playbooks/Aggregate-ServiceNow-tickets/azuredeploy.json Solutions/Recorded Future Identity/Data/Solution_RecordedFutureIdentity.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Deploy_2.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/Connector_Syslog_CrowdStrikeFalconEndpointProtection.json Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdstrikeReplicator/CrowdstrikeReplicator_API_FunctionApp.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Netskopev2/Package/3.0.3.zip Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/MimecastTTP/Package/createUiDefinition.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/Jamf Protect/Data/Solution_JamfProtect.json Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Tools/stats/stats.md Solutions/MimecastTTP/Data/Solution_MimecastTTP.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/Recorded Future Identity/Playbooks/v3.0/RFI-add-EntraID-security-group-user/azuredeploy.json Solutions/Microsoft Entra ID Protection/Data Connectors/template_AzureActiveDirectoryIdentityProtection.JSON Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Recorded Future Identity/Playbooks/v3.0/RFI-confirm-EntraID-risky-user/azuredeploy.json ... |
6. | mohan.m@cyfirma.com | bartleyriley@gmail.com |
338 shared files
Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Sample Data/Custom/BitglassLogs_CL.json .script/tests/KqlvalidationsTests/CustomTables/JamfProtectThreatEvents.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_SecurityAlerts.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_Access_2.png Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/ExtraHop/Analytic Rules/ExtraHopSentinelAlerts.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_3.png Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/Microsoft Entra ID/Package/3.3.1.zip Playbooks/Close-SentinelIncident-fromServiceNow/Graphics/playbook2_numbers.GIF Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Logos/AzureDevOps.svg Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/Team Cymru Scout/Package/createUiDefinition.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Log_Analytics_Workspace_1.png Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Microsoft Exchange Security - Exchange Online/Package/createUiDefinition.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Playbooks/Close-SentinelIncident-fromServiceNow/readme.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_Access_4.png Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_CommonSecurityLog.yaml Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Sample Data/Custom/jamfprotectalerts_CL.json Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md .script/tests/KqlvalidationsTests/CustomTables/JamfProtectUnifiedLogs.json Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/table3.json Solutions/Microsoft Exchange Security - Exchange Online/Package/mainTemplate.json Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_EmailEvents_Updated.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdstrikeReplicatorCLv2/CrowdstrikeReplicatorV2_ConnectorUI.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Custom_Logs_1.png Solutions/MimecastTTP/Package/3.0.2.zip Solutions/Workday/Package/3.0.2.zip Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Team Cymru Scout/Package/3.0.0.zip Playbooks/Aggregate-ServiceNow-tickets/azuredeploy.json Solutions/Recorded Future Identity/Data/Solution_RecordedFutureIdentity.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Deploy_2.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/Connector_Syslog_CrowdStrikeFalconEndpointProtection.json Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdstrikeReplicator/CrowdstrikeReplicator_API_FunctionApp.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Netskopev2/Package/3.0.3.zip Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/MimecastTTP/Package/createUiDefinition.json Solutions/Jamf Protect/Data/Solution_JamfProtect.json Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Tools/stats/stats.md Solutions/MimecastTTP/Data/Solution_MimecastTTP.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/Recorded Future Identity/Playbooks/v3.0/RFI-add-EntraID-security-group-user/azuredeploy.json Solutions/Microsoft Entra ID Protection/Data Connectors/template_AzureActiveDirectoryIdentityProtection.JSON Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Recorded Future Identity/Playbooks/v3.0/RFI-confirm-EntraID-risky-user/azuredeploy.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/ExtraHop_FunctionApp.json Solutions/Recorded Future Identity/Playbooks/v3.0/RFI-CustomConnector-0-1-0/azuredeploy.json Solutions/ThreatIntelligence-Update/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/ThreatIntelligence-Update/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_3.png Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_5.png Solutions/Microsoft Defender for Cloud Apps/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Google Cloud Platform Load Balancer Logs/Package/3.0.1.zip Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_imNetworkSession.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ExtraHop/Package/testParameters.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json ... |
7. | v-atulyadav@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
328 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/QualysVM/Data Connectors/AzureFunctionQualysVM_V2.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineUsingResourceID/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallFlowLog_Table.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Amazon Web Services NetworkFirewall/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/CiscoASA/Package/createUiDefinition.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ProofPointTap/Package/3.0.7.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/QualysVM/ReleaseNotes.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Tools/Create-Azure-Sentinel-Solution/arm-ttk/run-arm-ttk-in-automation.ps1 Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/Mimecast/SolutionMetadata.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/CloudFormationTemplates/AWS_NetworkFirewall_Configuration.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_EvidenceOfMimikatzDCShadowAttack.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/SOC Handbook/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/Amazon Web Services NetworkFirewall/SolutionMetadata.json Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1Black.png Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/SOC Handbook/Workbooks/AzureSentinelCost.json Solutions/QualysVM/Package/mainTemplate.json Solutions/ZoomReports/Data Connectors/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_RBAC_Changes.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaSecurityEvents_CL.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json ... |
8. | eset-enterpise-integration@eset.com | 117061676+v-prasadboke@users.noreply.github.com |
320 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/QualysVM/Data Connectors/AzureFunctionQualysVM_V2.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineUsingResourceID/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallFlowLog_Table.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Amazon Web Services NetworkFirewall/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/QualysVM/ReleaseNotes.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Tools/Create-Azure-Sentinel-Solution/arm-ttk/run-arm-ttk-in-automation.ps1 Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/Mimecast/SolutionMetadata.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/CloudFormationTemplates/AWS_NetworkFirewall_Configuration.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_EvidenceOfMimikatzDCShadowAttack.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/SOC Handbook/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/Amazon Web Services NetworkFirewall/SolutionMetadata.json Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1Black.png Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/SOC Handbook/Workbooks/AzureSentinelCost.json Solutions/QualysVM/Package/mainTemplate.json Solutions/ZoomReports/Data Connectors/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_RBAC_Changes.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaSecurityEvents_CL.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/MimecastTIRegional/Package/3.0.2.zip ... |
9. | v-prasadboke@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
288 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/Mimecast/SolutionMetadata.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_EvidenceOfMimikatzDCShadowAttack.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/SOC Handbook/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/Amazon Web Services NetworkFirewall/SolutionMetadata.json Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1Black.png Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_RBAC_Changes.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Teams/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1White.png Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip ... |
10. | v-atulyadav@microsoft.com | v-shukore@microsoft.com |
271 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallFlowLog_Table.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Microsoft Entra ID/Package/3.3.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Amazon Web Services NetworkFirewall/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/CiscoASA/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ProofPointTap/Package/3.0.7.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Tools/Create-Azure-Sentinel-Solution/arm-ttk/run-arm-ttk-in-automation.ps1 Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/CloudFormationTemplates/AWS_NetworkFirewall_Configuration.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/SOC Handbook/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/Amazon Web Services NetworkFirewall/SolutionMetadata.json Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/SOC Handbook/Workbooks/AzureSentinelCost.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Microsoft Entra ID/Analytic Rules/AnomalousUserAppSigninLocationIncrease-detection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip ... |
11. | v-atulyadav@microsoft.com | lilacha@semperis.com |
267 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/AzureDevOpsAuditing/ReleaseNotes.md Workbooks/AADNonInteractiveUserSignInLogs.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml .script/package-automation/validateFieldTypes.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_EvidenceOfMimikatzDCShadowAttack.yaml Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_RBAC_Changes.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/AzureDevOpsAuditing/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomFunctions/ADOAuditLogs.json Solutions/AzureDevOpsAuditing/Hunting Queries/AzDODisplayNameSwapping.yaml Solutions/Cyfirma Brand Intelligence/Package/createUiDefinition.json Solutions/Cyfirma Attack Surface/Data Connectors/CyfirmaASAlerts_ccp/CyfirmaASAlerts_Tables.json Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Addtional Org Admin Added.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Solutions/Cyfirma Digital Risk/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewReleaseApprover.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_Tables.json Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json ... |
12. | v-prasadboke@microsoft.com | lilacha@semperis.com |
267 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/AzureDevOpsAuditing/ReleaseNotes.md Workbooks/AADNonInteractiveUserSignInLogs.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml .script/package-automation/validateFieldTypes.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_EvidenceOfMimikatzDCShadowAttack.yaml Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_RBAC_Changes.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/AzureDevOpsAuditing/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomFunctions/ADOAuditLogs.json Solutions/AzureDevOpsAuditing/Hunting Queries/AzDODisplayNameSwapping.yaml Solutions/Cyfirma Brand Intelligence/Package/createUiDefinition.json Solutions/Cyfirma Attack Surface/Data Connectors/CyfirmaASAlerts_ccp/CyfirmaASAlerts_Tables.json Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Addtional Org Admin Added.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Solutions/Cyfirma Digital Risk/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewReleaseApprover.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_Tables.json Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json ... |
13. | eset-enterpise-integration@eset.com | lilacha@semperis.com |
267 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/AzureDevOpsAuditing/ReleaseNotes.md Workbooks/AADNonInteractiveUserSignInLogs.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml .script/package-automation/validateFieldTypes.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_EvidenceOfMimikatzDCShadowAttack.yaml Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_RBAC_Changes.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/AzureDevOpsAuditing/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomFunctions/ADOAuditLogs.json Solutions/AzureDevOpsAuditing/Hunting Queries/AzDODisplayNameSwapping.yaml Solutions/Cyfirma Brand Intelligence/Package/createUiDefinition.json Solutions/Cyfirma Attack Surface/Data Connectors/CyfirmaASAlerts_ccp/CyfirmaASAlerts_Tables.json Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Addtional Org Admin Added.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Solutions/Cyfirma Digital Risk/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewReleaseApprover.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_Tables.json Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json ... |
14. | eset-enterpise-integration@eset.com | v-shukore@microsoft.com |
255 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallFlowLog_Table.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Amazon Web Services NetworkFirewall/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Tools/Create-Azure-Sentinel-Solution/arm-ttk/run-arm-ttk-in-automation.ps1 Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/CloudFormationTemplates/AWS_NetworkFirewall_Configuration.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/SOC Handbook/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/Amazon Web Services NetworkFirewall/SolutionMetadata.json Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/SOC Handbook/Workbooks/AzureSentinelCost.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/ESET Protect Platform/Package/mainTemplate.json .script/tests/KqlvalidationsTests/CustomTables/AWSNetworkFirewall_TlsLog_CL.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md ... |
15. | v-prasadboke@microsoft.com | v-shukore@microsoft.com |
246 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Microsoft Entra ID/Package/3.3.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/SOC Handbook/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/Amazon Web Services NetworkFirewall/SolutionMetadata.json Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Microsoft Entra ID/Analytic Rules/AnomalousUserAppSigninLocationIncrease-detection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/ESET Protect Platform/Package/mainTemplate.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/1Password/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json ... |
16. | v-shukore@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
224 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallFlowLog_Table.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/Amazon Web Services NetworkFirewall/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/CiscoASA/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ProofPointTap/Package/3.0.7.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Amazon Web Services NetworkFirewall/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Tools/Create-Azure-Sentinel-Solution/arm-ttk/run-arm-ttk-in-automation.ps1 Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/CloudFormationTemplates/AWS_NetworkFirewall_Configuration.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/SOC Handbook/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/Amazon Web Services NetworkFirewall/SolutionMetadata.json Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/SOC Handbook/Workbooks/AzureSentinelCost.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Teams/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Servicenow/Package/3.0.0.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/ESET Protect Platform/Package/mainTemplate.json .script/tests/KqlvalidationsTests/CustomTables/AWSNetworkFirewall_TlsLog_CL.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_DCR.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallTlsLog_Table.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml ... |
17. | v-atulyadav@microsoft.com | mohan.m@cyfirma.com |
203 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/Microsoft Entra ID/Package/3.3.1.zip Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/MimecastTTP/Package/3.0.2.zip Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Netskopev2/Package/3.0.3.zip Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Tools/stats/stats.md Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/Microsoft Entra ID Protection/Data Connectors/template_AzureActiveDirectoryIdentityProtection.JSON Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/Microsoft Defender for Cloud Apps/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Cyfirma Brand Intelligence/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/requirements.txt Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Cyfirma Digital Risk/ReleaseNotes.md Solutions/Microsoft Defender XDR/ReleaseNotes.md Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_Tables.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Microsoft Entra ID/Analytic Rules/AnomalousUserAppSigninLocationIncrease-detection.yaml Solutions/MicrosoftDefenderForEndpoint/Package/3.0.4.zip Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/Netskopev2/ReleaseNotes.md Solutions/Microsoft Defender For Identity/Package/testParameters.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/Microsoft Defender For Identity/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Microsoft Defender For Identity/ReleaseNotes.md Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/MicrosoftPurviewInsiderRiskManagement/Data Connectors/template_OfficeIRM.JSON Solutions/CyberArkAudit/Data Connectors/azuredeploy_CyberArkAudit_MainTemplate.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/createUiDefinition.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_Poller.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Workbooks/MicrosoftPurviewInformationProtection.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json ... |
18. | v-atulyadav@microsoft.com | bartleyriley@gmail.com |
176 shared files
Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/Microsoft Entra ID/Package/3.3.1.zip Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Netskopev2/Package/3.0.3.zip Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Tools/stats/stats.md Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Microsoft Entra ID Protection/Data Connectors/template_AzureActiveDirectoryIdentityProtection.JSON Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/Microsoft Defender for Cloud Apps/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/requirements.txt Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Solutions/Microsoft Defender XDR/ReleaseNotes.md Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Microsoft Entra ID/Analytic Rules/AnomalousUserAppSigninLocationIncrease-detection.yaml Solutions/MicrosoftDefenderForEndpoint/Package/3.0.4.zip Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/Netskopev2/ReleaseNotes.md Solutions/Microsoft Defender For Identity/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json Solutions/ESET Protect Platform/Package/mainTemplate.json Solutions/1Password/Package/mainTemplate.json Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/Microsoft Defender For Identity/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/ReleaseNotes.md Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSuspiciousURLs.yaml Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/MicrosoftPurviewInsiderRiskManagement/Data Connectors/template_OfficeIRM.JSON Solutions/CyberArkAudit/Data Connectors/azuredeploy_CyberArkAudit_MainTemplate.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/createUiDefinition.json Solutions/SAP ETD Cloud/ReleaseNotes.md Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSecurityLogFull.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_Poller.json Workbooks/MicrosoftPurviewInformationProtection.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAudit_API_FunctionApp.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/ProofPointTap/ReleaseNotes.md Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json DataConnectors/AWS-S3/Utils/CommonAwsPolicies.ps1 Solutions/Microsoft Defender for Office 365/Package/createUiDefinition.json Solutions/SAP LogServ/ReleaseNotes.md Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Microsoft Defender XDR/Data Connectors/MicrosoftThreatProtection.JSON ... |
19. | v-atulyadav@microsoft.com | mapankra@microsoft.com |
163 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/SAP/Agentless/package-1.1.3.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/1Password/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/SAP ETD Cloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md DataConnectors/AWS-S3/Utils/CommonAwsPolicies.ps1 Solutions/Teams/Package/testParameters.json Solutions/SAP LogServ/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/1Password/Package/3.0.2.zip Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/SAP ETD Cloud/Package/mainTemplate.json Solutions/Styx Intelligence/Package/testParameters.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json ... |
20. | v-prasadboke@microsoft.com | mapankra@microsoft.com |
163 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/SAP/Agentless/package-1.1.3.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/1Password/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/SAP ETD Cloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md DataConnectors/AWS-S3/Utils/CommonAwsPolicies.ps1 Solutions/Teams/Package/testParameters.json Solutions/SAP LogServ/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/1Password/Package/3.0.2.zip Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/SAP ETD Cloud/Package/mainTemplate.json Solutions/Styx Intelligence/Package/testParameters.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json ... |
21. | eset-enterpise-integration@eset.com | mapankra@microsoft.com |
163 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/SAP/Agentless/package-1.1.3.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/1Password/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/SAP ETD Cloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md DataConnectors/AWS-S3/Utils/CommonAwsPolicies.ps1 Solutions/Teams/Package/testParameters.json Solutions/SAP LogServ/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/1Password/Package/3.0.2.zip Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/SAP ETD Cloud/Package/mainTemplate.json Solutions/Styx Intelligence/Package/testParameters.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json ... |
22. | eset-enterpise-integration@eset.com | mohan.m@cyfirma.com |
154 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/MimecastTTP/Package/3.0.2.zip Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Cyfirma Brand Intelligence/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Cyfirma Digital Risk/ReleaseNotes.md Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_Tables.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/Teams/Package/testParameters.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/MimecastTTP/Package/mainTemplate.json Solutions/1Password/Package/3.0.2.zip Solutions/Cyfirma Attack Surface/Package/createUiDefinition.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/Cyfirma Attack Surface/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleDark.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/light-Playbook-alert-trigger.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsDark.png Solutions/MimecastSEG/Package/3.0.2.zip Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_DataConnectorDefinition.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/ServiceNow-connector-requirements.png Solutions/ProofPointTap/Package/3.0.6.zip Solutions/ProofPointTap/Package/testParameters.json Workbooks/WorkbooksMetadata.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Cyfirma Digital Risk/Data/Solution_CyfirmaDigitalRiskAlerts.json Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json ... |
23. | v-shukore@microsoft.com | mapankra@microsoft.com |
144 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/1Password/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md DataConnectors/AWS-S3/Utils/CommonAwsPolicies.ps1 Solutions/Teams/Package/testParameters.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/1Password/Package/3.0.2.zip Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/Styx Intelligence/Package/testParameters.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleDark.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/light-Playbook-alert-trigger.png Solutions/Styx Intelligence/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsDark.png Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/ServiceNow-connector-requirements.png Solutions/ProofPointTap/Package/3.0.6.zip ... |
24. | 117061676+v-prasadboke@users.noreply.github.com | lilacha@semperis.com |
137 shared files
Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPADChanges.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Semperis Directory Services Protector/Parsers/dsp_parser.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/SAP/Agentless/package-1.1.3.zip Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_Failed_Logons.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPNotifications.json Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_EvidenceOfMimikatzDCShadowAttack.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/Semperis_DSP_RBAC_Changes.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConnV2.0.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureNetworkAnalytics.yaml Solutions/Threat Intelligence (NEW)/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Parsers/ThreatIntelIndicatorsv2.yaml Solutions/AzureDevOpsAuditing/Package/3.0.4.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/Semperis Directory Services Protector/Data/Solution_Semperis.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_SecurityEvent.yaml Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CommonSecurityLog.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_RecentsIDHistoryChangesOnADObjects.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConn.zip Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CloudAppEvents_Updated.yaml Solutions/AzureDevOpsAuditing/Data/Solution_AzureDevOpsAuditing.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_KerberoskrbtgtAccount.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/AzureDevOpsAuditing/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Workbooks/WorkbooksMetadata.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_PaloAlto.yaml ... |
25. | eset-enterpise-integration@eset.com | bartleyriley@gmail.com |
126 shared files
Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json Solutions/ESET Protect Platform/Package/mainTemplate.json Solutions/1Password/Package/mainTemplate.json Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSuspiciousURLs.yaml Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/SAP ETD Cloud/ReleaseNotes.md Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSecurityLogFull.yaml Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAudit_API_FunctionApp.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/ProofPointTap/ReleaseNotes.md Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json DataConnectors/AWS-S3/Utils/CommonAwsPolicies.ps1 Solutions/SAP LogServ/ReleaseNotes.md Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/MimecastTTP/Package/mainTemplate.json Solutions/1Password/Package/3.0.2.zip Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/SAP ETD Cloud/Package/mainTemplate.json Solutions/Styx Intelligence/Package/testParameters.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Styx Intelligence/ReleaseNotes.md Solutions/MimecastSEG/Package/3.0.2.zip Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_table.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Solutions/ProofPointTap/Package/3.0.6.zip Solutions/ProofPointTap/Package/testParameters.json Workbooks/WorkbooksMetadata.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Styx Intelligence/Data Connectors/Alerts/alerts_connector.json Solutions/ESET Protect Platform/Data/Solution_ESETProtectPlatform.json Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxKeyguardDisabledFeatureSet.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.0.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesDeliveredV2_CL.json Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_DCR.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_MailLog.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/1Password/ReleaseNotes.md Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json ... |
26. | v-shukore@microsoft.com | lilacha@semperis.com |
120 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_DeviceFileEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_WireData.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_EmailUrlInfo_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureNetworkAnalytics.yaml Solutions/Threat Intelligence (NEW)/Package/testParameters.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Parsers/ThreatIntelIndicatorsv2.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_SecurityEvent.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CommonSecurityLog.yaml Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/Styx Intelligence/Package/testParameters.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Solutions/Styx Intelligence/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CloudAppEvents_Updated.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/alerts_connector.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_PaloAlto.yaml Solutions/Threat Intelligence (NEW)/Hunting Queries/FileEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Logos/styx-logo-black.svg Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/ReleaseNotes.md Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_PaloAlto.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureFirewall.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DuoSecurity.yaml ... |
27. | mapankra@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
114 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/SAP/Agentless/package-1.1.3.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Servicenow/Package/3.0.0.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md Solutions/Teams/Package/testParameters.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleDark.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/light-Playbook-alert-trigger.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsDark.png Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/ServiceNow-connector-requirements.png Solutions/ProofPointTap/Package/3.0.6.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/ProofPointTap/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesDeliveredV2_CL.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/light-Playbook-incident-trigger.png Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/animated.gif Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_DCR.json Solutions/Servicenow/Package/createUiDefinition.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_MailLog.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowTagAdded.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/teams.PNG Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/apiconnectors.PNG Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/SAP/Agentless/README.md ... |
28. | v-shukore@microsoft.com | mohan.m@cyfirma.com |
109 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Microsoft Entra ID/Package/3.3.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Microsoft Entra ID/Analytic Rules/AnomalousUserAppSigninLocationIncrease-detection.yaml Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Workbooks/MicrosoftPurviewInformationProtection.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md Solutions/Teams/Package/testParameters.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/1Password/Package/3.0.2.zip Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleDark.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/light-Playbook-alert-trigger.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsDark.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/ServiceNow-connector-requirements.png Solutions/ProofPointTap/Package/3.0.6.zip Solutions/ProofPointTap/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesDeliveredV2_CL.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/light-Playbook-incident-trigger.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/animated.gif Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_DCR.json Solutions/Servicenow/Package/createUiDefinition.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_MailLog.json Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/1Password/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowTagAdded.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/teams.PNG Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/apiconnectors.PNG Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionBlack.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleLight.jpg Solutions/Teams/Package/mainTemplate.json Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/azuredeploy.json Solutions/ImpervaCloudWAF/Data Connectors/ImpervaWAFCloudSentinelConn.zip Solutions/Teams/Data/Solution_Teams.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/parametersFile.json Solutions/ProofPointTap/Data/Solution_ProofTap.json ... |
29. | mohan.m@cyfirma.com | 117061676+v-prasadboke@users.noreply.github.com |
101 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/MimecastTTP/Package/3.0.2.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Servicenow/Package/3.0.0.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/Teams/Package/testParameters.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/MimecastTTP/Package/mainTemplate.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleDark.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/light-Playbook-alert-trigger.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsDark.png Solutions/MimecastSEG/Package/3.0.2.zip Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/ServiceNow-connector-requirements.png Solutions/ProofPointTap/Package/3.0.6.zip Solutions/ProofPointTap/Package/testParameters.json Workbooks/WorkbooksMetadata.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesDeliveredV2_CL.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/light-Playbook-incident-trigger.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/animated.gif Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_DCR.json Solutions/Servicenow/Package/createUiDefinition.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_MailLog.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowTagAdded.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/teams.PNG Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/apiconnectors.PNG Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleLight.jpg Solutions/Teams/Package/mainTemplate.json Solutions/MimecastAudit/Package/mainTemplate.json Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/azuredeploy.json Solutions/Teams/Data/Solution_Teams.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/parametersFile.json Solutions/ProofPointTap/Data/Solution_ProofTap.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot_dark.png Solutions/Palo Alto Cortex XDR CCP/Package/3.0.3.zip Solutions/Mimecast/Package/3.0.1.zip Solutions/Servicenow/Package/testParameters.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Package/createUiDefinition.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_dark.PNG Solutions/CrowdStrike Falcon Endpoint Protection/Package/mainTemplate.json Solutions/Teams/Package/createUiDefinition.json Solutions/Servicenow/Package/mainTemplate.json ... |
30. | mapankra@microsoft.com | mohan.m@cyfirma.com |
92 shared files
Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowIncidentClosed.jpg Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/README.md Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsLight.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/Semperis Directory Services Protector/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowNewIncident.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/readme.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Teams/Package/3.0.1.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow.png Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Servicenow/Package/3.0.0.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/azuredeploy.json Solutions/ProofPointTap/ReleaseNotes.md Solutions/Teams/Package/testParameters.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Dark.jpg Solutions/1Password/Package/3.0.2.zip Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/in-ServiceNow.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleDark.jpg Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/light-Playbook-alert-trigger.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNow-connector-requirementsDark.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/images/ServiceNow-connector-requirements.png Solutions/ProofPointTap/Package/3.0.6.zip Solutions/ProofPointTap/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesDeliveredV2_CL.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_light.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/light-Playbook-incident-trigger.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/animated.gif Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_DCR.json Solutions/Servicenow/Package/createUiDefinition.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_MailLog.json Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/1Password/ReleaseNotes.md Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowTagAdded.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/teams.PNG Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/apiconnectors.PNG Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExampleLight.jpg Solutions/Teams/Package/mainTemplate.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/azuredeploy.json Solutions/Teams/Data/Solution_Teams.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/parametersFile.json Solutions/ProofPointTap/Data/Solution_ProofTap.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot_dark.png Solutions/Servicenow/Package/testParameters.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/readme.md Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot1_dark.PNG Solutions/Teams/Package/createUiDefinition.json Solutions/Servicenow/Package/mainTemplate.json Tools/Create-Azure-Sentinel-Solution/common/commonFunctions.ps1 |
31. | v-shukore@microsoft.com | bartleyriley@gmail.com |
79 shared files
Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Microsoft Entra ID/Package/3.3.1.zip Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json package.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Microsoft Entra ID/Analytic Rules/AnomalousUserAppSigninLocationIncrease-detection.yaml Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/ESET Protect Platform/Package/mainTemplate.json Solutions/1Password/Package/mainTemplate.json Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Workbooks/MicrosoftPurviewInformationProtection.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/ProofPointTap/ReleaseNotes.md DataConnectors/AWS-S3/Utils/CommonAwsPolicies.ps1 Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/1Password/Package/3.0.2.zip Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/Styx Intelligence/Package/testParameters.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Styx Intelligence/ReleaseNotes.md Solutions/ESET Protect Platform/ReleaseNotes.md Solutions/ProofPointTap/Package/3.0.6.zip Solutions/ProofPointTap/Package/testParameters.json Solutions/Styx Intelligence/Data Connectors/Alerts/alerts_connector.json Solutions/ESET Protect Platform/Data/Solution_ESETProtectPlatform.json Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesDeliveredV2_CL.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_DCR.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_MailLog.json Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/1Password/ReleaseNotes.md Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionBlack.png Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Styx Intelligence/SolutionMetadata.json Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/ImpervaCloudWAF/Data Connectors/ImpervaWAFCloudSentinelConn.zip Solutions/Styx Intelligence/Data/Solution_StyxIntel.json Solutions/ProofPointTap/Data/Solution_ProofTap.json Solutions/Palo Alto Cortex XDR CCP/Package/3.0.3.zip Solutions/Styx Intelligence/Package/createUiDefinition.json Solutions/ImpervaCloudWAF/Data Connectors/ImpervaWAFCloudSentinelConnector/__init__.py Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_DCR.json Tools/Create-Azure-Sentinel-Solution/common/commonFunctions.ps1 |
32. | bartleyriley@gmail.com | 117061676+v-prasadboke@users.noreply.github.com |
79 shared files
Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/Mimecast/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/Microsoft Entra ID/Data/Solution_AAD.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/ESET Protect Platform/Package/3.1.0.zip Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/ESET Protect Platform/Package/mainTemplate.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSuspiciousURLs.yaml Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSecurityLogFull.yaml Solutions/ProofPointTap/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/ProofPointTap/ReleaseNotes.md Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/MimecastTTP/Package/mainTemplate.json Solutions/MimecastSEG/Package/3.0.2.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Solutions/ProofPointTap/Package/3.0.6.zip Solutions/ProofPointTap/Package/testParameters.json Workbooks/WorkbooksMetadata.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/ESET Protect Platform/Data/Solution_ESETProtectPlatform.json Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxKeyguardDisabledFeatureSet.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.0.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesDeliveredV2_CL.json Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_DCR.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_MailLog.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Samsung Knox Asset Intelligence/Data Connectors/Template_Samsung.json Solutions/MimecastAudit/Package/mainTemplate.json Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithMic.yaml Solutions/ProofPointTap/Data/Solution_ProofTap.json Solutions/Palo Alto Cortex XDR CCP/Package/3.0.3.zip Solutions/Samsung Knox Asset Intelligence/ReleaseNotes.md Solutions/Mimecast/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/createUiDefinition.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/mainTemplate.json Solutions/Microsoft Defender for Office 365/Package/mainTemplate.json Solutions/MimecastTIRegional/Package/mainTemplate.json |
33. | mapankra@microsoft.com | bartleyriley@gmail.com |
71 shared files
Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_Message.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/ProofPointTap/Package/createUiDefinition.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Data/Solution_ProofPointPOD.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/1Password/Data Connectors/1Password_ccpv2/1Password_PollingConfig.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/ReleaseNotes.md Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_defination.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_PollingConfig.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesBlockedV2_CL.json Solutions/WithSecureElementsViaFunction/Package/createUiDefinition.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_API_FunctionApp.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/withsecure_client.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_DCR.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_pollingconfig.json Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Definaton.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/function_app.py Solutions/Proofpoint On demand(POD) Email Security/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json Solutions/1Password/Package/mainTemplate.json Solutions/WithSecureElementsViaFunction/Package/mainTemplate.json Solutions/SAP ETD Cloud/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/ProofPointTap/ReleaseNotes.md DataConnectors/AWS-S3/Utils/CommonAwsPolicies.ps1 Solutions/SAP LogServ/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/SolutionMetadata.json Solutions/1Password/Package/3.0.2.zip Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/SAP ETD Cloud/Package/mainTemplate.json Solutions/Styx Intelligence/Package/testParameters.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Styx Intelligence/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_table.json Solutions/ProofPointTap/Package/3.0.6.zip Solutions/ProofPointTap/Package/testParameters.json Solutions/Styx Intelligence/Data Connectors/Alerts/alerts_connector.json Solutions/Proofpoint On demand(POD) Email Security/Package/testParameters.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointPOD_API_FunctionApp.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPMessagesDeliveredV2_CL.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofpointTAP_DCR.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofPointEmailSecurity_CCP/ProofpointPOD_Table_MailLog.json Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/1Password/ReleaseNotes.md Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/solutionMetadata.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/Styx Intelligence/SolutionMetadata.json Solutions/Styx Intelligence/Data/Solution_StyxIntel.json Solutions/ProofPointTap/Data/Solution_ProofTap.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_dataConnector.json Solutions/Styx Intelligence/Package/createUiDefinition.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-LoginFromUnexpectedNetwork.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_DCR.json Tools/Create-Azure-Sentinel-Solution/common/commonFunctions.ps1 |
34. | lilacha@semperis.com | mapankra@microsoft.com |
71 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/SAP/Agentless/package-1.1.3.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Business Applications/Package/3.2.1.zip .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/SAP ETD Cloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/SAP LogServ/ReleaseNotes.md Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/SAP ETD Cloud/Package/mainTemplate.json Solutions/Styx Intelligence/Package/testParameters.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/Styx Intelligence/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_table.json Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/Styx Intelligence/Data Connectors/Alerts/alerts_connector.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/SAP ETD Cloud/Package/3.0.1.zip Solutions/SAP LogServ/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Logos/styx-logo-black.svg Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/SAP/Agentless/README.md Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/solutionMetadata.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/Styx Intelligence/SolutionMetadata.json Solutions/Styx Intelligence/Data/Solution_StyxIntel.json Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json Solutions/Microsoft Business Applications/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_dataConnector.json Solutions/Styx Intelligence/Package/createUiDefinition.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-LoginFromUnexpectedNetwork.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_DCR.json |
35. | r.greatlove@gmail.com | v-atulyadav@microsoft.com |
58 shared files
Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/AzureDevOpsAuditing/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomFunctions/ADOAuditLogs.json Solutions/AzureDevOpsAuditing/Hunting Queries/AzDODisplayNameSwapping.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Addtional Org Admin Added.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewReleaseApprover.yaml Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildDeletedAfterPipelineMod.yaml Solutions/AzureDevOpsAuditing/Parsers/ADOAuditLogs.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPatSessionMisuse.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADORetentionReduced.yaml Solutions/AzureDevOpsAuditing/Package/3.0.4.zip Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewPATOperation.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Public project created.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ExternalUpstreamSourceAddedtoAzureDevOpsFeed.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewPackageFeedCreated.yaml Solutions/AzureDevOpsAuditing/Data/Solution_AzureDevOpsAuditing.json Solutions/AzureDevOpsAuditing/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOAdminGroupAdditions.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOVariableCreatedDeleted.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DataConnectorDefinition.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPipelineCreatedDeletedOneDay.yaml .script/tests/KqlvalidationsTests/CustomTables/ADOAuditLogs_CL.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPipelineModifiedbyNewUser.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricPrPolicyBypassing.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricServiceConnectionAdds.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/AzDOPrPolicyBypassers.yaml Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/AzureDevOpsAuditing/Hunting Queries/EntraID Conditional Access Disabled.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DCR.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_Table.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAgentPoolCreatedDeleted.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json Solutions/AzureDevOpsAuditing/Analytic Rules/NewPAPCAPCASaddedtoADO.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOServiceConnectionUsage.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOInternalUpstreamPacakgeFeedAdded.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Public Projects enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/NewAgentAddedToPoolbyNewUserorofNewOS.yaml |
36. | r.greatlove@gmail.com | lilacha@semperis.com |
58 shared files
Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/AzureDevOpsAuditing/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomFunctions/ADOAuditLogs.json Solutions/AzureDevOpsAuditing/Hunting Queries/AzDODisplayNameSwapping.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Addtional Org Admin Added.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewReleaseApprover.yaml Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildDeletedAfterPipelineMod.yaml Solutions/AzureDevOpsAuditing/Parsers/ADOAuditLogs.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPatSessionMisuse.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADORetentionReduced.yaml Solutions/AzureDevOpsAuditing/Package/3.0.4.zip Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewPATOperation.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Public project created.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ExternalUpstreamSourceAddedtoAzureDevOpsFeed.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewPackageFeedCreated.yaml Solutions/AzureDevOpsAuditing/Data/Solution_AzureDevOpsAuditing.json Solutions/AzureDevOpsAuditing/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOAdminGroupAdditions.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOVariableCreatedDeleted.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DataConnectorDefinition.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPipelineCreatedDeletedOneDay.yaml .script/tests/KqlvalidationsTests/CustomTables/ADOAuditLogs_CL.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPipelineModifiedbyNewUser.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricPrPolicyBypassing.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricServiceConnectionAdds.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/AzDOPrPolicyBypassers.yaml Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/AzureDevOpsAuditing/Hunting Queries/EntraID Conditional Access Disabled.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DCR.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_Table.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAgentPoolCreatedDeleted.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json Solutions/AzureDevOpsAuditing/Analytic Rules/NewPAPCAPCASaddedtoADO.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOServiceConnectionUsage.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOInternalUpstreamPacakgeFeedAdded.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Public Projects enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/NewAgentAddedToPoolbyNewUserorofNewOS.yaml |
37. | r.greatlove@gmail.com | v-prasadboke@microsoft.com |
58 shared files
Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/AzureDevOpsAuditing/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomFunctions/ADOAuditLogs.json Solutions/AzureDevOpsAuditing/Hunting Queries/AzDODisplayNameSwapping.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Addtional Org Admin Added.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewReleaseApprover.yaml Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildDeletedAfterPipelineMod.yaml Solutions/AzureDevOpsAuditing/Parsers/ADOAuditLogs.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPatSessionMisuse.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADORetentionReduced.yaml Solutions/AzureDevOpsAuditing/Package/3.0.4.zip Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewPATOperation.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Public project created.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ExternalUpstreamSourceAddedtoAzureDevOpsFeed.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewPackageFeedCreated.yaml Solutions/AzureDevOpsAuditing/Data/Solution_AzureDevOpsAuditing.json Solutions/AzureDevOpsAuditing/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOAdminGroupAdditions.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOVariableCreatedDeleted.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DataConnectorDefinition.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPipelineCreatedDeletedOneDay.yaml .script/tests/KqlvalidationsTests/CustomTables/ADOAuditLogs_CL.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPipelineModifiedbyNewUser.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricPrPolicyBypassing.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricServiceConnectionAdds.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/AzDOPrPolicyBypassers.yaml Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/AzureDevOpsAuditing/Hunting Queries/EntraID Conditional Access Disabled.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DCR.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_Table.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAgentPoolCreatedDeleted.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json Solutions/AzureDevOpsAuditing/Analytic Rules/NewPAPCAPCASaddedtoADO.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOServiceConnectionUsage.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOInternalUpstreamPacakgeFeedAdded.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Public Projects enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/NewAgentAddedToPoolbyNewUserorofNewOS.yaml |
38. | r.greatlove@gmail.com | eset-enterpise-integration@eset.com |
58 shared files
Solutions/AzureDevOpsAuditing/Analytic Rules/ADOMaliciousToolingDetections1.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_PollingConfig.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildCheckDeleted.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOReleasePipelineCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAuditStreamDisabled.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Guest users access enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOSecretNotSecured.yaml Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/AzureDevOpsAuditing/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomFunctions/ADOAuditLogs.json Solutions/AzureDevOpsAuditing/Hunting Queries/AzDODisplayNameSwapping.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Addtional Org Admin Added.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewReleaseApprover.yaml Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildDeletedAfterPipelineMod.yaml Solutions/AzureDevOpsAuditing/Parsers/ADOAuditLogs.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPatSessionMisuse.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADORetentionReduced.yaml Solutions/AzureDevOpsAuditing/Package/3.0.4.zip Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewPATOperation.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Public project created.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ExternalUpstreamSourceAddedtoAzureDevOpsFeed.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewPackageFeedCreated.yaml Solutions/AzureDevOpsAuditing/Data/Solution_AzureDevOpsAuditing.json Solutions/AzureDevOpsAuditing/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOAdminGroupAdditions.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOVariableCreatedDeleted.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DataConnectorDefinition.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPipelineCreatedDeletedOneDay.yaml .script/tests/KqlvalidationsTests/CustomTables/ADOAuditLogs_CL.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPipelineModifiedbyNewUser.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricPrPolicyBypassing.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricServiceConnectionAdds.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/AzDOPrPolicyBypassers.yaml Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/AzureDevOpsAuditing/Hunting Queries/EntraID Conditional Access Disabled.yaml Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DCR.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_Table.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOAgentPoolCreatedDeleted.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json Solutions/AzureDevOpsAuditing/Analytic Rules/NewPAPCAPCASaddedtoADO.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOServiceConnectionUsage.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADOInternalUpstreamPacakgeFeedAdded.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/Public Projects enabled.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/NewAgentAddedToPoolbyNewUserorofNewOS.yaml |
39. | v-atulyadav@microsoft.com | v-visodadasi@microsoft.com |
49 shared files
Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConnV2.0.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAudit_API_FunctionApp.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_SecurityEvent.yaml Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConn.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Workbooks/WorkbooksMetadata.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Readme.txt Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/ReleaseNotes.md Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/Threat Intelligence (NEW)/Package/createUiDefinition.json Solutions/Network Session Essentials/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json Solutions/Network Session Essentials/Package/3.0.6.zip Solutions/Network Session Essentials/Analytic Rules/NetworkPortSweepFromExternalNetwork.yaml Solutions/Threat Intelligence (NEW)/Data/Solution_ThreatIntelligenceUpdated.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_CommonSecurityLog.yaml |
40. | v-prasadboke@microsoft.com | v-visodadasi@microsoft.com |
49 shared files
Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConnV2.0.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAudit_API_FunctionApp.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_SecurityEvent.yaml Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConn.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Workbooks/WorkbooksMetadata.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Readme.txt Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/ReleaseNotes.md Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/Threat Intelligence (NEW)/Package/createUiDefinition.json Solutions/Network Session Essentials/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json Solutions/Network Session Essentials/Package/3.0.6.zip Solutions/Network Session Essentials/Analytic Rules/NetworkPortSweepFromExternalNetwork.yaml Solutions/Threat Intelligence (NEW)/Data/Solution_ThreatIntelligenceUpdated.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_CommonSecurityLog.yaml |
41. | eset-enterpise-integration@eset.com | v-visodadasi@microsoft.com |
49 shared files
Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConnV2.0.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAudit_API_FunctionApp.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_SecurityEvent.yaml Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConn.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Workbooks/WorkbooksMetadata.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Readme.txt Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/ReleaseNotes.md Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/Threat Intelligence (NEW)/Package/createUiDefinition.json Solutions/Network Session Essentials/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json Solutions/Network Session Essentials/Package/3.0.6.zip Solutions/Network Session Essentials/Analytic Rules/NetworkPortSweepFromExternalNetwork.yaml Solutions/Threat Intelligence (NEW)/Data/Solution_ThreatIntelligenceUpdated.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_CommonSecurityLog.yaml |
42. | lilacha@semperis.com | v-visodadasi@microsoft.com |
49 shared files
Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/Network Session Essentials/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConnV2.0.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAudit_API_FunctionApp.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_SecurityEvent.yaml Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConn.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Workbooks/WorkbooksMetadata.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Readme.txt Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/ReleaseNotes.md Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/Threat Intelligence (NEW)/Package/createUiDefinition.json Solutions/Network Session Essentials/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json Solutions/Network Session Essentials/Package/3.0.6.zip Solutions/Network Session Essentials/Analytic Rules/NetworkPortSweepFromExternalNetwork.yaml Solutions/Threat Intelligence (NEW)/Data/Solution_ThreatIntelligenceUpdated.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_CommonSecurityLog.yaml |
43. | lilacha@semperis.com | mohan.m@cyfirma.com |
41 shared files
Solutions/Cyfirma Brand Intelligence/Data/Solution_CyfirmaBrandIntelligence.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_PollerConfig.json Solutions/Cyfirma Attack Surface/Data/Solution_CyfirmaASAlerts.json Solutions/Cyfirma Brand Intelligence/ReleaseNotes.md Solutions/Cyfirma Digital Risk/SolutionMetadata.json Solutions/Cyfirma Digital Risk/Package/createUiDefinition.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_Tables.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Cyfirma Brand Intelligence/Package/createUiDefinition.json Solutions/Cyfirma Digital Risk/ReleaseNotes.md Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_Tables.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Cyfirma Attack Surface/Package/createUiDefinition.json Solutions/Cyfirma Attack Surface/SolutionMetadata.json Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_DataConnectorDefinition.json Workbooks/WorkbooksMetadata.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Cyfirma Digital Risk/Data/Solution_CyfirmaDigitalRiskAlerts.json Solutions/Cyfirma Digital Risk/Package/testParameters.json Solutions/Cyfirma Attack Surface/Package/mainTemplate.json Solutions/Cyfirma Attack Surface/Data Connectors/CyfirmaASAlerts_ccp/CyfirmaASAlerts_DCR.json Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_DataConnectorDefinition.json Solutions/Cyfirma Digital Risk/Package/mainTemplate.json Solutions/Cyfirma Digital Risk/Package/3.0.0.zip Solutions/Cyfirma Brand Intelligence/Package/testParameters.json Solutions/Cyfirma Brand Intelligence/Package/mainTemplate.json Solutions/Cyfirma Attack Surface/Package/testParameters.json Solutions/Cyfirma Attack Surface/ReleaseNotes.md Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_PollerConfig.json Solutions/Cyfirma Attack Surface/Package/3.0.0.zip Solutions/Cyfirma Brand Intelligence/SolutionMetadata.json Logos/Cyfirma_logo.svg Solutions/Cyfirma Attack Surface/Data Connectors/CyfirmaASAlerts_ccp/CyfirmaASAlerts_PollerConfig.json Solutions/Cyfirma Attack Surface/Data Connectors/CyfirmaASAlerts_ccp/CyfirmaASAlerts_DataConnectorDefinition.json Solutions/Cyfirma Digital Risk/Data Connectors/CyfirmaDigitalRiskAlerts_ccp/CyfirmaDigitalRiskAlerts_DCR.json Solutions/Cyfirma Brand Intelligence/Package/3.0.0.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/createUiDefinition.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_DCR.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/mainTemplate.json |
44. | lilacha@semperis.com | bartleyriley@gmail.com |
40 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_DCR.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_ConnectorDefinition.json Solutions/Styx Intelligence/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPSecurityIndicators.json Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/SAP ETD Cloud/Data/Solution_SAPETD.json .script/tests/KqlvalidationsTests/CustomTables/SAPETDAlerts_CL.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/table.json Solutions/SAP ETD Cloud/ReleaseNotes.md Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/ConfluenceAudit_API_FunctionApp.json Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/SAP LogServ/ReleaseNotes.md Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Styx Intelligence/Package/3.0.0.zip Solutions/SAP ETD Cloud/Package/mainTemplate.json Solutions/Styx Intelligence/Package/testParameters.json Solutions/Styx Intelligence/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_table.json Workbooks/WorkbooksMetadata.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Styx Intelligence/Data Connectors/Alerts/alerts_connector.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/solutionMetadata.json Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/Styx Intelligence/SolutionMetadata.json Solutions/Styx Intelligence/Data/Solution_StyxIntel.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/createUiDefinition.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/mainTemplate.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_dataConnector.json Solutions/Styx Intelligence/Package/createUiDefinition.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-LoginFromUnexpectedNetwork.yaml Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_DCR.json |
45. | v-atulyadav@microsoft.com | sran@microsoft.com |
40 shared files
Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/Microsoft Entra ID Protection/Data Connectors/template_AzureActiveDirectoryIdentityProtection.JSON Solutions/Samsung Knox Asset Intelligence/SolutionMetadata.json Solutions/Microsoft Defender for Cloud Apps/Package/mainTemplate.json Solutions/Microsoft Defender XDR/ReleaseNotes.md Solutions/MicrosoftDefenderForEndpoint/Package/3.0.4.zip Solutions/Microsoft Defender For Identity/Package/testParameters.json Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Microsoft Defender For Identity/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/ReleaseNotes.md Solutions/MicrosoftPurviewInsiderRiskManagement/Data Connectors/template_OfficeIRM.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Data Connectors/MicrosoftThreatProtection.JSON Solutions/Microsoft Defender For Identity/Package/mainTemplate.json Solutions/MicrosoftDefenderForEndpoint/ReleaseNotes.md Workbooks/WorkbooksMetadata.json Solutions/Microsoft Defender for Cloud Apps/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/mainTemplate.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/Microsoft Defender for Office 365/Data/Solution_MicrosoftDefenderforOffice365.json Solutions/MicrosoftDefenderForEndpoint/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/Package/testParameters.json Solutions/Microsoft Entra ID Protection/Package/3.0.2.zip Solutions/Microsoft Defender for Cloud Apps/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/ReleaseNotes.md Solutions/Microsoft Defender for Office 365/Package/mainTemplate.json Solutions/Microsoft Entra ID Protection/ReleaseNotes.md Solutions/MicrosoftDefenderForEndpoint/Data Connectors/template_MicrosoftDefenderAdvancedThreatProtection.JSON Solutions/Microsoft Defender for Office 365/Data Connectors/template_OfficeATP.json Solutions/Microsoft Entra ID Protection/Package/mainTemplate.json |
46. | v-prasadboke@microsoft.com | sran@microsoft.com |
39 shared files
Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/Microsoft Entra ID Protection/Data Connectors/template_AzureActiveDirectoryIdentityProtection.JSON Solutions/Microsoft Defender for Cloud Apps/Package/mainTemplate.json Solutions/Microsoft Defender XDR/ReleaseNotes.md Solutions/MicrosoftDefenderForEndpoint/Package/3.0.4.zip Solutions/Microsoft Defender For Identity/Package/testParameters.json Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Microsoft Defender For Identity/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/ReleaseNotes.md Solutions/MicrosoftPurviewInsiderRiskManagement/Data Connectors/template_OfficeIRM.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Data Connectors/MicrosoftThreatProtection.JSON Solutions/Microsoft Defender For Identity/Package/mainTemplate.json Solutions/MicrosoftDefenderForEndpoint/ReleaseNotes.md Workbooks/WorkbooksMetadata.json Solutions/Microsoft Defender for Cloud Apps/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/mainTemplate.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/Microsoft Defender for Office 365/Data/Solution_MicrosoftDefenderforOffice365.json Solutions/MicrosoftDefenderForEndpoint/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/Package/testParameters.json Solutions/Microsoft Entra ID Protection/Package/3.0.2.zip Solutions/Microsoft Defender for Cloud Apps/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/ReleaseNotes.md Solutions/Microsoft Defender for Office 365/Package/mainTemplate.json Solutions/Microsoft Entra ID Protection/ReleaseNotes.md Solutions/MicrosoftDefenderForEndpoint/Data Connectors/template_MicrosoftDefenderAdvancedThreatProtection.JSON Solutions/Microsoft Defender for Office 365/Data Connectors/template_OfficeATP.json Solutions/Microsoft Entra ID Protection/Package/mainTemplate.json |
47. | bartleyriley@gmail.com | sran@microsoft.com |
39 shared files
Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/Microsoft Entra ID Protection/Data Connectors/template_AzureActiveDirectoryIdentityProtection.JSON Solutions/Microsoft Defender for Cloud Apps/Package/mainTemplate.json Solutions/Microsoft Defender XDR/ReleaseNotes.md Solutions/MicrosoftDefenderForEndpoint/Package/3.0.4.zip Solutions/Microsoft Defender For Identity/Package/testParameters.json Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Microsoft Defender For Identity/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/ReleaseNotes.md Solutions/MicrosoftPurviewInsiderRiskManagement/Data Connectors/template_OfficeIRM.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Data Connectors/MicrosoftThreatProtection.JSON Solutions/Microsoft Defender For Identity/Package/mainTemplate.json Solutions/MicrosoftDefenderForEndpoint/ReleaseNotes.md Workbooks/WorkbooksMetadata.json Solutions/Microsoft Defender for Cloud Apps/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/MicrosoftPurviewInsiderRiskManagement/Package/mainTemplate.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/Microsoft Defender for Office 365/Data/Solution_MicrosoftDefenderforOffice365.json Solutions/MicrosoftDefenderForEndpoint/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/Package/testParameters.json Solutions/Microsoft Entra ID Protection/Package/3.0.2.zip Solutions/Microsoft Defender for Cloud Apps/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/ReleaseNotes.md Solutions/Microsoft Defender for Office 365/Package/mainTemplate.json Solutions/Microsoft Entra ID Protection/ReleaseNotes.md Solutions/MicrosoftDefenderForEndpoint/Data Connectors/template_MicrosoftDefenderAdvancedThreatProtection.JSON Solutions/Microsoft Defender for Office 365/Data Connectors/template_OfficeATP.json Solutions/Microsoft Entra ID Protection/Package/mainTemplate.json |
48. | mohan.m@cyfirma.com | sran@microsoft.com |
38 shared files
Solutions/Microsoft Defender for Cloud Apps/ReleaseNotes.md Solutions/Microsoft Defender For Identity/Package/3.0.0.zip Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/Data Connectors/MicrosoftDefenderforIdentity.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/ReleaseNotes.md Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/Data Connectors/MicrosoftCloudAppSecurity.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/Package/3.0.6.zip Solutions/Microsoft Entra ID Protection/Data Connectors/template_AzureActiveDirectoryIdentityProtection.JSON Solutions/Microsoft Defender for Cloud Apps/Package/mainTemplate.json Solutions/Microsoft Defender XDR/ReleaseNotes.md Solutions/MicrosoftDefenderForEndpoint/Package/3.0.4.zip Solutions/Microsoft Defender For Identity/Package/testParameters.json Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Microsoft Defender For Identity/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Package/mainTemplate.json Solutions/Microsoft Defender For Identity/ReleaseNotes.md Solutions/MicrosoftPurviewInsiderRiskManagement/Data Connectors/template_OfficeIRM.JSON Solutions/MicrosoftPurviewInsiderRiskManagement/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Data Connectors/MicrosoftThreatProtection.JSON Solutions/Microsoft Defender For Identity/Package/mainTemplate.json Solutions/MicrosoftDefenderForEndpoint/ReleaseNotes.md Workbooks/WorkbooksMetadata.json Solutions/Microsoft Defender for Cloud Apps/Package/3.0.0.zip Solutions/MicrosoftPurviewInsiderRiskManagement/Package/mainTemplate.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/Microsoft Defender for Office 365/Data/Solution_MicrosoftDefenderforOffice365.json Solutions/MicrosoftDefenderForEndpoint/Package/createUiDefinition.json Solutions/Microsoft Defender for Cloud Apps/Package/testParameters.json Solutions/Microsoft Entra ID Protection/Package/3.0.2.zip Solutions/Microsoft Defender for Cloud Apps/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/ReleaseNotes.md Solutions/Microsoft Defender for Office 365/Package/mainTemplate.json Solutions/Microsoft Entra ID Protection/ReleaseNotes.md Solutions/MicrosoftDefenderForEndpoint/Data Connectors/template_MicrosoftDefenderAdvancedThreatProtection.JSON Solutions/Microsoft Defender for Office 365/Data Connectors/template_OfficeATP.json Solutions/Microsoft Entra ID Protection/Package/mainTemplate.json |
49. | 117061676+v-prasadboke@users.noreply.github.com | v-visodadasi@microsoft.com |
37 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/ZoomReports/Data Connectors/host.json Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConnV2.0.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_SecurityEvent.yaml Solutions/AtlassianConfluenceAudit/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConn.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Workbooks/WorkbooksMetadata.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/ReleaseNotes.md Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/Threat Intelligence (NEW)/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Data/Solution_ThreatIntelligenceUpdated.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_CommonSecurityLog.yaml |
50. | v-atulyadav@microsoft.com | ashwin-patil@users.noreply.github.com |
35 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Threat Intelligence/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureNetworkAnalytics.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureFirewall.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DuoSecurity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_Workday_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imNetworkSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureKeyVault.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_UrlClickEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/Threat Intel Matches to GitHub Audit Logs.yaml |
51. | lilacha@semperis.com | ashwin-patil@users.noreply.github.com |
35 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Threat Intelligence/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureNetworkAnalytics.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureFirewall.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DuoSecurity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_Workday_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imNetworkSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureKeyVault.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_UrlClickEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/Threat Intel Matches to GitHub Audit Logs.yaml |
52. | v-prasadboke@microsoft.com | ashwin-patil@users.noreply.github.com |
35 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Threat Intelligence/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureNetworkAnalytics.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureFirewall.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DuoSecurity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_Workday_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imNetworkSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureKeyVault.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_UrlClickEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/Threat Intel Matches to GitHub Audit Logs.yaml |
53. | eset-enterpise-integration@eset.com | ashwin-patil@users.noreply.github.com |
35 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Threat Intelligence/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureNetworkAnalytics.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureFirewall.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DuoSecurity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_Workday_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imNetworkSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureKeyVault.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_UrlClickEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/Threat Intel Matches to GitHub Audit Logs.yaml |
54. | v-shukore@microsoft.com | ashwin-patil@users.noreply.github.com |
33 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureNetworkAnalytics.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureFirewall.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DuoSecurity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_Workday_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imNetworkSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureKeyVault.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_UrlClickEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/Threat Intel Matches to GitHub Audit Logs.yaml |
55. | 117061676+v-prasadboke@users.noreply.github.com | ashwin-patil@users.noreply.github.com |
33 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DeviceNetworkEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureNetworkAnalytics.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CloudAppEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_CustomSecurityLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureFirewall.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DuoSecurity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_Workday_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_imNetworkSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureKeyVault.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_UrlClickEvents_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/Threat Intel Matches to GitHub Audit Logs.yaml |
56. | v-atulyadav@microsoft.com | dhwani.shah@crestdatasys.com |
31 shared files
Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json |
57. | v-prasadboke@microsoft.com | dhwani.shah@crestdatasys.com |
31 shared files
Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json |
58. | eset-enterpise-integration@eset.com | dhwani.shah@crestdatasys.com |
31 shared files
Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json |
59. | lilacha@semperis.com | dhwani.shah@crestdatasys.com |
31 shared files
Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json |
60. | v-shukore@microsoft.com | dhwani.shah@crestdatasys.com |
31 shared files
Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json |
61. | mapankra@microsoft.com | dhwani.shah@crestdatasys.com |
31 shared files
Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json |
62. | 117061676+v-prasadboke@users.noreply.github.com | dhwani.shah@crestdatasys.com |
31 shared files
Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikIOCScan/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFilesetRansomwareDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/Images/RubrikUpdateAnomalyStatusViaIncident.png Solutions/RubrikSecurityCloud/Playbooks/RubrikDataObjectDiscovery/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/AnomalyAnalysis.png Solutions/RubrikSecurityCloud/Playbooks/RubrikWorkloadAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyGenerateDownloadableLink/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUserIntelligenceAnalysis/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikPollAsyncResult/azuredeploy.json Solutions/RubrikSecurityCloud/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/RubrikUpdateAnomalyStatus.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/Data/Solution_RubrikSecurityCloud.json Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Solutions/RubrikSecurityCloud/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikRetrieveUserIntelligenceInformation/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus2.png Solutions/RubrikSecurityCloud/Playbooks/RubrikAnomalyIncidentResponse/azuredeploy.json Solutions/RubrikSecurityCloud/Package/3.4.0.zip Solutions/RubrikSecurityCloud/Package/mainTemplate.json Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json |
63. | v-shukore@microsoft.com | v-visodadasi@microsoft.com |
28 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.0.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_imWebSession.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/SolutionMetadata.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Package/mainTemplate.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Threat Intelligence (NEW)/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Data/Solution_ThreatIntelligenceUpdated.json Solutions/Threat Intelligence (NEW)/Analytic Rules/FileHashEntity_CommonSecurityLog.yaml |
64. | v-prasadboke@microsoft.com | jaspreet.ss@samsung.com |
20 shared files
Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSuspiciousURLs.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSecurityLogFull.yaml Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxKeyguardDisabledFeatureSet.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Data Connectors/Template_Samsung.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithMic.yaml Solutions/Samsung Knox Asset Intelligence/ReleaseNotes.md Solutions/Microsoft Business Applications/Package/3.2.2.zip Solutions/Microsoft Business Applications/ReleaseNotes.md |
65. | jaspreet.ss@samsung.com | v-atulyadav@microsoft.com |
20 shared files
Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSuspiciousURLs.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSecurityLogFull.yaml Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxKeyguardDisabledFeatureSet.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Data Connectors/Template_Samsung.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithMic.yaml Solutions/Samsung Knox Asset Intelligence/ReleaseNotes.md Solutions/Microsoft Business Applications/Package/3.2.2.zip Solutions/Microsoft Business Applications/ReleaseNotes.md |
66. | jaspreet.ss@samsung.com | eset-enterpise-integration@eset.com |
20 shared files
Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSuspiciousURLs.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSecurityLogFull.yaml Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxKeyguardDisabledFeatureSet.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Data Connectors/Template_Samsung.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithMic.yaml Solutions/Samsung Knox Asset Intelligence/ReleaseNotes.md Solutions/Microsoft Business Applications/Package/3.2.2.zip Solutions/Microsoft Business Applications/ReleaseNotes.md |
67. | jaspreet.ss@samsung.com | 117061676+v-prasadboke@users.noreply.github.com |
20 shared files
Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Samsung Knox Asset Intelligence/Data Connectors/azuredeploy_SamsungDataConnectorDefinition.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSuspiciousURLs.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSecurityLogFull.yaml Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxKeyguardDisabledFeatureSet.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Data Connectors/Template_Samsung.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithMic.yaml Solutions/Samsung Knox Asset Intelligence/ReleaseNotes.md Solutions/Microsoft Business Applications/Package/3.2.2.zip Solutions/Microsoft Business Applications/ReleaseNotes.md |
68. | v-atulyadav@microsoft.com | fenil.savani@cdsys.local |
19 shared files
Solutions/Mimecast/Package/mainTemplate.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/Mimecast/SolutionMetadata.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/MimecastAudit/SolutionMetadata.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/MimecastTTP/Package/mainTemplate.json Solutions/MimecastSEG/Package/3.0.2.zip Solutions/MimecastSEG/SolutionMetadata.json Solutions/MimecastTIRegional/Data Connectors/MimecastTIRegional_API_AzureFunctionApp.json Solutions/MimecastAudit/Package/mainTemplate.json Solutions/MimecastTTP/SolutionMetadata.json Solutions/MimecastTIRegional/SolutionMetadata.json Solutions/Mimecast/Package/3.0.1.zip Solutions/MimecastTIRegional/Package/mainTemplate.json |
69. | 117061676+v-prasadboke@users.noreply.github.com | fenil.savani@cdsys.local |
19 shared files
Solutions/Mimecast/Package/mainTemplate.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/Mimecast/SolutionMetadata.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/MimecastAudit/SolutionMetadata.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/MimecastTTP/Package/mainTemplate.json Solutions/MimecastSEG/Package/3.0.2.zip Solutions/MimecastSEG/SolutionMetadata.json Solutions/MimecastTIRegional/Data Connectors/MimecastTIRegional_API_AzureFunctionApp.json Solutions/MimecastAudit/Package/mainTemplate.json Solutions/MimecastTTP/SolutionMetadata.json Solutions/MimecastTIRegional/SolutionMetadata.json Solutions/Mimecast/Package/3.0.1.zip Solutions/MimecastTIRegional/Package/mainTemplate.json |
70. | eset-enterpise-integration@eset.com | fenil.savani@cdsys.local |
19 shared files
Solutions/Mimecast/Package/mainTemplate.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/Mimecast/SolutionMetadata.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/MimecastAudit/SolutionMetadata.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/MimecastTTP/Package/mainTemplate.json Solutions/MimecastSEG/Package/3.0.2.zip Solutions/MimecastSEG/SolutionMetadata.json Solutions/MimecastTIRegional/Data Connectors/MimecastTIRegional_API_AzureFunctionApp.json Solutions/MimecastAudit/Package/mainTemplate.json Solutions/MimecastTTP/SolutionMetadata.json Solutions/MimecastTIRegional/SolutionMetadata.json Solutions/Mimecast/Package/3.0.1.zip Solutions/MimecastTIRegional/Package/mainTemplate.json |
71. | v-prasadboke@microsoft.com | fenil.savani@cdsys.local |
19 shared files
Solutions/Mimecast/Package/mainTemplate.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/Mimecast/SolutionMetadata.json Solutions/MimecastAudit/Package/3.0.2.zip Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/MimecastAudit/SolutionMetadata.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/MimecastTTP/Package/mainTemplate.json Solutions/MimecastSEG/Package/3.0.2.zip Solutions/MimecastSEG/SolutionMetadata.json Solutions/MimecastTIRegional/Data Connectors/MimecastTIRegional_API_AzureFunctionApp.json Solutions/MimecastAudit/Package/mainTemplate.json Solutions/MimecastTTP/SolutionMetadata.json Solutions/MimecastTIRegional/SolutionMetadata.json Solutions/Mimecast/Package/3.0.1.zip Solutions/MimecastTIRegional/Package/mainTemplate.json |
72. | v-visodadasi@microsoft.com | ashwin-patil@users.noreply.github.com |
13 shared files
Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AppServiceHTTPLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityEvent.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_VMConnection.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_W3CIISLog.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SigninLogs.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_OfficeActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AWSCloudTrail.yaml |
73. | v-atulyadav@microsoft.com | nidhi.soni@druva.com |
13 shared files
Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineUsingResourceID/azuredeploy.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaSecurityEvents_CL.json Solutions/DruvaDataSecurityCloud/Package/mainTemplate.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineInsyncWorkloads/azuredeploy.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharePoint/azuredeploy.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaInsyncEvents_CL.json Solutions/DruvaDataSecurityCloud/Package/3.0.1.zip Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaPlatformEvents_CL.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/azuredeploy_DruvaEvents_poller_connector.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_PollingConfig.json Solutions/DruvaDataSecurityCloud/Package/createUiDefinition.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineEnterpriseWorkload/azuredeploy.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharedDrive/azuredeploy.json |
74. | 117061676+v-prasadboke@users.noreply.github.com | nidhi.soni@druva.com |
13 shared files
Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineUsingResourceID/azuredeploy.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaSecurityEvents_CL.json Solutions/DruvaDataSecurityCloud/Package/mainTemplate.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineInsyncWorkloads/azuredeploy.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharePoint/azuredeploy.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaInsyncEvents_CL.json Solutions/DruvaDataSecurityCloud/Package/3.0.1.zip Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaPlatformEvents_CL.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/azuredeploy_DruvaEvents_poller_connector.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_PollingConfig.json Solutions/DruvaDataSecurityCloud/Package/createUiDefinition.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineEnterpriseWorkload/azuredeploy.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharedDrive/azuredeploy.json |
75. | eset-enterpise-integration@eset.com | nidhi.soni@druva.com |
13 shared files
Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineUsingResourceID/azuredeploy.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaSecurityEvents_CL.json Solutions/DruvaDataSecurityCloud/Package/mainTemplate.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineInsyncWorkloads/azuredeploy.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharePoint/azuredeploy.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaInsyncEvents_CL.json Solutions/DruvaDataSecurityCloud/Package/3.0.1.zip Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaPlatformEvents_CL.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/azuredeploy_DruvaEvents_poller_connector.json Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_PollingConfig.json Solutions/DruvaDataSecurityCloud/Package/createUiDefinition.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineEnterpriseWorkload/azuredeploy.json Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharedDrive/azuredeploy.json |
76. | bartleyriley@gmail.com | jaspreet.ss@samsung.com |
13 shared files
Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPasswordLockout.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithCamera.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSuspiciousURLs.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxSecurityLogFull.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxKeyguardDisabledFeatureSet.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Data Connectors/Template_Samsung.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxPeripheralAccessDetectionWithMic.yaml Solutions/Samsung Knox Asset Intelligence/ReleaseNotes.md |
77. | fenil.savani@cdsys.local | bartleyriley@gmail.com |
13 shared files
Solutions/Mimecast/Package/mainTemplate.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/MimecastAudit/Package/3.0.2.zip Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/MimecastTTP/Package/mainTemplate.json Solutions/MimecastSEG/Package/3.0.2.zip Solutions/MimecastAudit/Package/mainTemplate.json Solutions/Mimecast/Package/3.0.1.zip Solutions/MimecastTIRegional/Package/mainTemplate.json |
78. | fenil.savani@cdsys.local | mohan.m@cyfirma.com |
11 shared files
Solutions/Mimecast/Package/mainTemplate.json Solutions/MimecastTTP/Package/3.0.2.zip Solutions/MimecastAudit/Package/3.0.2.zip Solutions/MimecastTTP/Data Connectors/MimecastTTP_API_FunctionApp.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/MimecastAudit/Data Connectors/MimecastAudit_API_AzureFunctionApp.json Solutions/MimecastSEG/Package/mainTemplate.json Solutions/MimecastTTP/Package/mainTemplate.json Solutions/MimecastSEG/Package/3.0.2.zip Solutions/MimecastAudit/Package/mainTemplate.json Solutions/Mimecast/Package/3.0.1.zip |
79. | v-visodadasi@microsoft.com | r.greatlove@gmail.com |
10 shared files
Solutions/AtlassianConfluenceAudit/Data Connectors/ConfluenceNativePollerConnector/azuredeploy_Confluence_native_poller_connector.json Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_PollingConfig.json Solutions/AtlassianConfluenceAudit/Parsers/ConfluenceAudit.yaml Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DCR.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_table.json |
80. | v-atulyadav@microsoft.com | 103933805+v-dvedak@users.noreply.github.com |
10 shared files
.script/package-automation/validateFieldTypes.ps1 Tools/Create-Azure-Sentinel-Solution/arm-ttk/run-arm-ttk-in-automation.ps1 Tools/stats/stats.md Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Workbooks/WorkbooksMetadata.json Workbooks/ZeroTrustStrategyWorkbook.json .script/package-automation/hyperlink-validation.ps1 Tools/Create-Azure-Sentinel-Solution/common/commonFunctions.ps1 |
81. | 5839248+kingwil@users.noreply.github.com | v-atulyadav@microsoft.com |
10 shared files
Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/Microsoft Business Applications/Package/createUiDefinition.json Solutions/SAP/Agentless/package-1.1.4.zip Solutions/SAP/Agentless/README.md Solutions/Microsoft Business Applications/Package/3.2.2.zip Solutions/Microsoft Business Applications/ReleaseNotes.md |
82. | 117061676+v-prasadboke@users.noreply.github.com | r.greatlove@gmail.com |
9 shared files
Solutions/AtlassianConfluenceAudit/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Package/3.0.4.zip Solutions/AzureDevOpsAuditing/Data/Solution_AzureDevOpsAuditing.json Solutions/AzureDevOpsAuditing/Package/mainTemplate.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditLogs_CCP/AtlassianConfluenceAudit_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DataConnectorDefinition.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json |
83. | 103933805+v-dvedak@users.noreply.github.com | v-sabiraj@microsoft.com |
9 shared files
Solutions/Google Cloud Platform Audit Logs/Data Connectors/GCPAuditLogs_ccp/data_connector_definition.json Solutions/Common Event Format/Data Connectors/CEF AMA.JSON Solutions/Google Cloud Platform Audit Logs/Package/createUiDefinition.json Solutions/Google Cloud Platform Audit Logs/Package/3.0.1.zip Solutions/Common Event Format/Package/3.0.2.zip Solutions/Google Cloud Platform Audit Logs/Package/mainTemplate.json Solutions/Common Event Format/ReleaseNotes.md Solutions/Google Cloud Platform Audit Logs/ReleaseNotes.md Solutions/Common Event Format/Package/mainTemplate.json |
84. | 5839248+kingwil@users.noreply.github.com | v-prasadboke@microsoft.com |
9 shared files
Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/Microsoft Business Applications/Package/createUiDefinition.json Solutions/SAP/Agentless/README.md Solutions/Microsoft Business Applications/Package/3.2.2.zip Solutions/Microsoft Business Applications/ReleaseNotes.md |
85. | 5839248+kingwil@users.noreply.github.com | eset-enterpise-integration@eset.com |
9 shared files
Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/Microsoft Business Applications/Package/createUiDefinition.json Solutions/SAP/Agentless/README.md Solutions/Microsoft Business Applications/Package/3.2.2.zip Solutions/Microsoft Business Applications/ReleaseNotes.md |
86. | v-sabiraj@microsoft.com | v-prasadboke@microsoft.com |
8 shared files
Solutions/AzureDevOpsAuditing/ReleaseNotes.md Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Package/3.0.5.zip Solutions/Palo Alto Cortex XDR CCP/Package/3.0.3.zip Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DataConnectorDefinition.json |
87. | v-atulyadav@microsoft.com | 63464126+asthanaral@users.noreply.github.com |
8 shared files
Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1White.png Workbooks/Zero Trust Strategy Workbook.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3White.png Workbooks/WorkbooksMetadata.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2White.png |
88. | 117061676+v-prasadboke@users.noreply.github.com | 63464126+asthanaral@users.noreply.github.com |
8 shared files
Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1White.png Workbooks/Zero Trust Strategy Workbook.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3White.png Workbooks/WorkbooksMetadata.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2White.png |
89. | eset-enterpise-integration@eset.com | 63464126+asthanaral@users.noreply.github.com |
8 shared files
Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1White.png Workbooks/Zero Trust Strategy Workbook.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3White.png Workbooks/WorkbooksMetadata.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2White.png |
90. | v-prasadboke@microsoft.com | 63464126+asthanaral@users.noreply.github.com |
8 shared files
Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1White.png Workbooks/Zero Trust Strategy Workbook.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3White.png Workbooks/WorkbooksMetadata.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3Black.png Workbooks/Images/Preview/ZeroTrustStrategyWorkbook2White.png |
91. | v-prasadboke@microsoft.com | 103933805+v-dvedak@users.noreply.github.com |
8 shared files
.script/package-automation/validateFieldTypes.ps1 Tools/stats/stats.md Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Workbooks/WorkbooksMetadata.json .script/package-automation/hyperlink-validation.ps1 Tools/Create-Azure-Sentinel-Solution/common/commonFunctions.ps1 |
92. | eset-enterpise-integration@eset.com | 103933805+v-dvedak@users.noreply.github.com |
8 shared files
.script/package-automation/validateFieldTypes.ps1 Tools/Create-Azure-Sentinel-Solution/arm-ttk/run-arm-ttk-in-automation.ps1 Solutions/WithSecureElementsViaFunction/Data Connectors/requirements.txt Tools/Create-Azure-Sentinel-Solution/common/createCCPConnector.ps1 Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsViaFunctionConn.zip Workbooks/WorkbooksMetadata.json .script/package-automation/hyperlink-validation.ps1 Tools/Create-Azure-Sentinel-Solution/common/commonFunctions.ps1 |
93. | v-atulyadav@microsoft.com | pemontto@gmail.com |
7 shared files
Solutions/QualysVM/Data Connectors/AzureFunctionQualysVM_V2.zip Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/QualysVM/Package/mainTemplate.json Solutions/QualysVM/data/Solution_QualysVM.json Solutions/QualysVM/Package/3.0.2.zip Solutions/QualysVM/Package/createUiDefinition.json |
94. | 117061676+v-prasadboke@users.noreply.github.com | pemontto@gmail.com |
7 shared files
Solutions/QualysVM/Data Connectors/AzureFunctionQualysVM_V2.zip Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/QualysVM/Package/mainTemplate.json Solutions/QualysVM/data/Solution_QualysVM.json Solutions/QualysVM/Package/3.0.2.zip Solutions/QualysVM/Package/createUiDefinition.json |
95. | eset-enterpise-integration@eset.com | pemontto@gmail.com |
7 shared files
Solutions/QualysVM/Data Connectors/AzureFunctionQualysVM_V2.zip Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/QualysVM/Package/mainTemplate.json Solutions/QualysVM/data/Solution_QualysVM.json Solutions/QualysVM/Package/3.0.2.zip Solutions/QualysVM/Package/createUiDefinition.json |
96. | v-atulyadav@microsoft.com | v-sabiraj@microsoft.com |
7 shared files
Solutions/AzureDevOpsAuditing/ReleaseNotes.md Solutions/Palo Alto Cortex XDR CCP/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Package/mainTemplate.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_DataConnectorDefinition.json Solutions/AzureDevOpsAuditing/Package/3.0.5.zip Solutions/Palo Alto Cortex XDR CCP/Package/3.0.3.zip |
97. | v-atulyadav@microsoft.com | samik.n.roy@gmail.com |
7 shared files
Workbooks/AADNonInteractiveUserSignInLogs.json Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Workbooks/Images/Preview/AADNonInteractiveUserSignInLogsBlack.png Workbooks/MicrosoftPurviewInformationProtection.json Workbooks/WorkbooksMetadata.json Workbooks/Images/Preview/AADNonInteractiveUserSignInLogsWhite.png Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionBlack.png |
98. | v-prasadboke@microsoft.com | samik.n.roy@gmail.com |
7 shared files
Workbooks/AADNonInteractiveUserSignInLogs.json Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionWhite.png Workbooks/Images/Preview/AADNonInteractiveUserSignInLogsBlack.png Workbooks/MicrosoftPurviewInformationProtection.json Workbooks/WorkbooksMetadata.json Workbooks/Images/Preview/AADNonInteractiveUserSignInLogsWhite.png Workbooks/Images/Preview/MicrosoftPurviewInformationProtectionBlack.png |
99. | 5839248+kingwil@users.noreply.github.com | mapankra@microsoft.com |
7 shared files
Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/SAP/Agentless/README.md Solutions/Microsoft Business Applications/ReleaseNotes.md |
100. | 5839248+kingwil@users.noreply.github.com | lilacha@semperis.com |
7 shared files
Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Audit logging disabled.yaml Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Package/3.2.1.zip Solutions/Microsoft Business Applications/Data/Solution_PowerPlatform.json Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/SAP/Agentless/README.md Solutions/Microsoft Business Applications/ReleaseNotes.md |
Contributor | # connections | # commits | |
---|---|---|---|
1. | v-atulyadav@microsoft.com | 38 | 61 |
2. | eset-enterpise-integration@eset.com | 35 | 7 |
3. | v-prasadboke@microsoft.com | 34 | 97 |
4. | 117061676+v-prasadboke@users.noreply.github.com | 30 | 21 |
5. | v-shukore@microsoft.com | 28 | 8 |
6. | bartleyriley@gmail.com | 28 | 7 |
7. | mohan.m@cyfirma.com | 26 | 17 |
8. | lilacha@semperis.com | 23 | 5 |
9. | 103933805+v-dvedak@users.noreply.github.com | 19 | 11 |
10. | mapankra@microsoft.com | 17 | 5 |
11. | v-visodadasi@microsoft.com | 16 | 11 |
12. | sran@microsoft.com | 15 | 6 |
13. | samik.n.roy@gmail.com | 13 | 6 |
14. | v-amolpatil@microsoft.com | 12 | 6 |
15. | 54506275+itsec365@users.noreply.github.com | 12 | 4 |
16. | 63464126+asthanaral@users.noreply.github.com | 12 | 3 |
17. | v-sabiraj@microsoft.com | 11 | 11 |
18. | jaspreet.ss@samsung.com | 10 | 4 |
19. | 107389644+v-amolpatil@users.noreply.github.com | 10 | 1 |
20. | 76205372+mohanreddy2121@users.noreply.github.com | 10 | 1 |
21. | r.greatlove@gmail.com | 9 | 12 |
22. | andrey.glushok@withsecure.com | 9 | 4 |
23. | 5839248+kingwil@users.noreply.github.com | 8 | 4 |
24. | v-sudkharat@microsoft.com | 8 | 3 |
25. | ashwin-patil@users.noreply.github.com | 7 | 4 |
26. | v-rusraut@microsoft.com | 7 | 1 |
27. | 94349919+v-sabiraj@users.noreply.github.com | 7 | 1 |
28. | dhwani.shah@crestdatasys.com | 7 | 1 |
29. | rahkuma@microsoft.com | 6 | 3 |
30. | ep3p@users.noreply.github.com | 6 | 2 |
31. | fenil.savani@cdsys.local | 6 | 1 |
32. | v-sreddyt@microsoft.com | 5 | 2 |
33. | sivang@microsoft.com | 5 | 1 |
34. | 45040511+thealistairross@users.noreply.github.com | 5 | 1 |
35. | 103283500+ank0ku@users.noreply.github.com | 5 | 1 |
36. | saggiehaim@microsoft.com | 4 | 2 |
37. | pemontto@gmail.com | 3 | 1 |
38. | nidhi.soni@druva.com | 3 | 1 |
39. | 153099157+nitsan-tzur@users.noreply.github.com | 1 | 2 |
C-median: 10.0
A half of the contributors has more than 10.0 connections, and a half has less than this number.
C-mean: 13.0
An average number of connections a contributor has with other contributors.
C-index: 12.0
There are 12.0 contributors with 12.0 or more connections.
97 contributors (1,092 commits):
# | Contributor |
First Commit |
Latest Commit |
Commits Count |
File Updates (per extension) |
---|---|---|---|---|---|
1. | v-prasadboke@microsoft.com | 2022-12-26 | 2025-05-06 | 255 (23%) | json (5697), yaml (1809), png (1726), zip (1152), md (922) |
2. | 103933805+v-dvedak@users.noreply.github.com | 2022-05-23 | 2025-05-05 | 27 (2%) | json (68), png (17), md (16), zip (15), yaml (13) |
3. | v-sabiraj@microsoft.com | 2022-01-13 | 2025-05-05 | 22 (2%) | json (30), zip (13), md (5), yaml (5) |
4. | v-amolpatil@microsoft.com | 2022-06-27 | 2025-04-25 | 22 (2%) | ps1 (15), md (8), json (6), png (3), zip (2) |
5. | v-atulyadav@microsoft.com | 2022-07-11 | 2025-05-06 | 136 (12%) | json (2129), yaml (1018), py (723), png (521), zip (429) |
6. | v-rusraut@microsoft.com | 2023-03-29 | 2025-05-05 | 1 (<1%) | json (1), zip (1) |
7. | 97222872+vakohl@users.noreply.github.com | 2022-09-19 | 2025-03-20 | 1 (<1%) | json (1) |
8. | 117061676+v-prasadboke@users.noreply.github.com | 2023-01-20 | 2025-05-06 | 93 (8%) | json (940), png (410), yaml (254), zip (234), md (199) |
9. | 97503740+manishkumar1991@users.noreply.github.com | 2022-03-30 | 2025-02-27 | 6 (<1%) | json (12), md (2), zip (1), tf (1) |
10. | r.greatlove@gmail.com | 2022-08-26 | 2025-04-15 | 15 (1%) | yaml (39), json (30), zip (4), md (2), ts (2) |
11. | v-sudkharat@microsoft.com | 2023-05-22 | 2025-04-21 | 10 (<1%) | json (6), md (6), zip (3) |
12. | v-shukore@microsoft.com | 2024-03-04 | 2025-05-06 | 25 (2%) | json (333), png (209), yaml (132), md (83), zip (79) |
13. | samik.n.roy@gmail.com | 2020-04-05 | 2025-04-08 | 6 (<1%) | json (4), png (4) |
14. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 2022-03-10 | 2025-04-03 | 4 (<1%) | png (351), json (260), yaml (93), md (64), zip (47) |
15. | ashwin.venkatesha@illumio.com | 2024-04-26 | 2025-02-15 | 2 (<1%) | json (4), zip (4), py (1) |
16. | ep3p@users.noreply.github.com | 2021-09-06 | 2025-04-07 | 2 (<1%) | py (2) |
17. | 94349919+v-sabiraj@users.noreply.github.com | 2022-03-24 | 2025-04-24 | 1 (<1%) | json (2), zip (1), yaml (1) |
18. | ashwin-patil@users.noreply.github.com | 2021-09-16 | 2025-04-25 | 4 (<1%) | yaml (43) |
19. | v-visodadasi@microsoft.com | 2024-07-24 | 2025-04-23 | 22 (2%) | yaml (48), json (45), png (19), zip (16), md (11) |
20. | 107389644+v-amolpatil@users.noreply.github.com | 2022-07-27 | 2025-04-11 | 3 (<1%) | json (5), zip (1), md (1), ps1 (1) |
21. | 58700052+malowe101@users.noreply.github.com | 2020-04-21 | 2025-02-10 | 1 (<1%) | json (541), yaml (118), zip (96), md (79), py (62) |
22. | nilepagn@microsoft.com | 2022-08-30 | 2025-03-26 | 11 (1%) | png (164), json (88), md (63), zip (23), csv (16) |
23. | ditkin@gmail.com | 2024-10-30 | 2025-02-26 | 2 (<1%) | json (3), zip (1), md (1) |
24. | v-dvedak@microsoft.com | 2022-05-06 | 2025-04-01 | 1 (<1%) | json (4) |
25. | 113417470+ajaj-shaikh@users.noreply.github.com | 2024-06-03 | 2025-03-11 | 3 (<1%) | yaml (3) |
26. | 5839248+kingwil@users.noreply.github.com | 2021-10-27 | 2025-04-29 | 7 (<1%) | json (7), zip (7), md (3), yaml (1) |
27. | vakohl@microsoft.com | 2023-05-17 | 2025-03-13 | 1 (<1%) | yaml (7) |
28. | mapankra@microsoft.com | 2023-06-12 | 2025-04-15 | 35 (3%) | json (418), zip (90), yaml (70), py (54), md (53) |
29. | sivang@microsoft.com | 2022-03-03 | 2025-04-06 | 2 (<1%) | json (16) |
30. | thijsxhaflaire31@hotmail.com | 2022-10-12 | 2025-04-03 | 1 (<1%) | json (15), yaml (8), zip (1), md (1) |
31. | rahkuma@microsoft.com | 2022-12-20 | 2025-05-06 | 4 (<1%) | json (1), md (1), yaml (1), svg (1) |
32. | erik.mangsten@recordedfuture.com | 2024-09-09 | 2025-04-02 | 32 (2%) | json (49), md (24), png (5), zip (2) |
33. | idoshabi@microsoft.com | 2024-10-06 | 2025-03-10 | 3 (<1%) | json (1674), yaml (917), py (800), zip (317), png (303) |
34. | maniskumar@microsoft.com | 2022-03-29 | 2025-02-18 | 1 (<1%) | json (6), md (1), tf (1) |
35. | pemontto@gmail.com | 2020-08-25 | 2025-04-10 | 2 (<1%) | json (3), zip (3), md (1), yaml (1), ps1 (1) |
36. | vkorenkov@varonis.com | 2024-01-05 | 2025-02-25 | 3 (<1%) | json (4), zip (3), bicep (1), csproj (1) |
37. | 153099157+nitsan-tzur@users.noreply.github.com | 2024-02-26 | 2025-04-29 | 5 (<1%) | json (5), zip (2), md (1), py (1) |
38. | eset-enterpise-integration@eset.com | 2024-10-15 | 2025-04-25 | 10 (<1%) | json (232), yaml (142), zip (53), md (35), png (31) |
39. | v-pmalreddy@microsoft.com | 2025-02-11 | 2025-03-18 | 41 (3%) | json (59), zip (14), md (12), tf (11), yaml (5) |
40. | nirali.shah@crestdata.ai | 2024-09-23 | 2025-04-04 | 17 (1%) | json (558), png (369), yaml (127), zip (108), md (105) |
41. | nicholas.dicola@outlook.com | 2022-03-16 | 2025-02-10 | 1 (<1%) | json (1), zip (1) |
42. | svc.cv-securityiq@commvault.com | 2023-08-30 | 2025-03-24 | 4 (<1%) | json (5), zip (2), ps1 (2), md (1), yaml (1) |
43. | mallikarjun.udanashiv@in.bosch.com | 2021-12-17 | 2025-03-06 | 12 (1%) | yaml (35), json (17), png (2), zip (1), md (1) |
44. | 63061287+noamlandress@users.noreply.github.com | 2020-10-14 | 2025-02-11 | 2 (<1%) | py (2) |
45. | v-sreddyt@microsoft.com | 2025-02-26 | 2025-04-15 | 30 (2%) | json (92), md (17), zip (11) |
46. | robert@ctera.com | 2024-09-23 | 2025-02-19 | 1 (<1%) | json (1), zip (1) |
47. | jaspreet.ss@samsung.com | 2024-12-19 | 2025-04-22 | 9 (<1%) | json (407), zip (79), yaml (55), py (54), md (46) |
48. | sean.mcclelland@samsung.com | 2024-12-19 | 2025-03-19 | 1 (<1%) | png (184), json (163), yaml (66), md (49), zip (37) |
49. | mohan.m@cyfirma.com | 2025-03-28 | 2025-04-17 | 20 (1%) | json (265), yaml (70), png (52), zip (43), md (43) |
50. | niklas@niklaslogren.com | 2025-01-20 | 2025-02-10 | 12 (1%) | json (222), py (53), zip (46), yaml (42), md (25) |
51. | olivia.huegel@gmail.com | 2025-03-05 | 2025-03-28 | 19 (1%) | yaml (294), json (242), png (181), md (58), zip (47) |
52. | 45426291+damozes1@users.noreply.github.com | 2024-06-03 | 2025-03-10 | 1 (<1%) | yaml (17) |
53. | sran@microsoft.com | 2020-10-02 | 2025-04-29 | 6 (<1%) | json (29), zip (7), md (7), yaml (1) |
54. | dhwani.shah@crestdatasys.com | 2024-09-11 | 2025-04-07 | 9 (<1%) | png (133), json (78), yaml (22), zip (7), md (5) |
55. | v-hkopparala@microsoft.com | 2025-02-18 | 2025-02-28 | 17 (1%) | json (37), zip (10), tf (8), md (6), yaml (6) |
56. | 54506275+itsec365@users.noreply.github.com | 2022-11-24 | 2025-04-30 | 4 (<1%) | json (3), png (2) |
57. | 135146895+cv-securityiq@users.noreply.github.com | 2024-03-28 | 2025-03-18 | 2 (<1%) | json (530), png (218), yaml (120), zip (106), md (93) |
58. | nicolasromero@google.com | 2024-10-25 | 2025-02-11 | 1 (<1%) | json (11), md (3), zip (1) |
59. | nidhi.soni@druva.com | 2024-12-26 | 2025-04-25 | 1 (<1%) | json (12), zip (1) |
60. | iustin.irimia@microsoft.com | 2022-10-31 | 2025-03-24 | 2 (<1%) | json (2) |
61. | lilacha@semperis.com | 2025-02-03 | 2025-04-20 | 9 (<1%) | json (149), yaml (113), md (24), zip (23), png (19) |
62. | 45040511+thealistairross@users.noreply.github.com | 2022-05-04 | 2025-04-07 | 1 (<1%) | yaml (1) |
63. | 44847443+mgstate@users.noreply.github.com | 2025-02-03 | 2025-02-16 | 7 (<1%) | yaml (7) |
64. | kosta.sotic@gmail.com | 2025-02-19 | 2025-03-31 | 9 (<1%) | json (8), yaml (1) |
65. | oferinbar@microsoft.com | 2024-04-15 | 2025-03-16 | 1 (<1%) | sap (1) |
66. | 168082995+dhwanishah-crest@users.noreply.github.com | 2024-09-24 | 2025-03-06 | 1 (<1%) | json (62), zip (11), yaml (10), csv (7), md (4) |
67. | bartleyriley@gmail.com | 2025-02-03 | 2025-04-14 | 7 (<1%) | json (723), png (373), yaml (190), zip (141), md (127) |
68. | fenil.savani@cdsys.local | 2025-03-07 | 2025-04-24 | 7 (<1%) | png (320), json (292), yaml (99), md (63), zip (58) |
69. | andrey.glushok@withsecure.com | 2025-03-28 | 2025-04-25 | 6 (<1%) | json (7), zip (4), py (3), md (2), txt (1) |
70. | v-gsrihitha@microsoft.com | 2025-03-11 | 2025-03-27 | 6 (<1%) | json (16), zip (4), tf (4), md (3) |
71. | 128674128+v1managedservices@users.noreply.github.com | 2023-04-18 | 2025-03-05 | 2 (<1%) | json (13), py (3), zip (2), bicep (1), csproj (1) |
72. | yash@metronlabs.com | 2023-03-02 | 2025-02-25 | 3 (<1%) | json (5), zip (1) |
73. | 103283500+ank0ku@users.noreply.github.com | 2024-11-19 | 2025-04-16 | 1 (<1%) | json (1), zip (1), md (1), yaml (1) |
74. | aaron.lightle@microsoft.com | 2025-03-16 | 2025-03-22 | 4 (<1%) | png (16), json (4), ps1 (4), md (2) |
75. | 95899267+udanashivm@users.noreply.github.com | 2021-12-30 | 2025-03-06 | 1 (<1%) | json (191), zip (28), md (22), yaml (19), png (18) |
76. | managedservices@trendmicro.com | 2024-07-18 | 2025-03-05 | 2 (<1%) | zip (2) |
77. | 63464126+asthanaral@users.noreply.github.com | 2025-04-08 | 2025-04-08 | 3 (<1%) | png (6), json (2) |
78. | 145486744+mitchellgulledge2@users.noreply.github.com | 2025-02-07 | 2025-02-28 | 3 (<1%) | json (182), zip (36), md (25), png (18), yaml (14) |
79. | saggiehaim@microsoft.com | 2025-04-10 | 2025-04-10 | 2 (<1%) | json (2) |
80. | deep.thakkar@crestdata.ai | 2025-02-28 | 2025-04-03 | 2 (<1%) | json (12), zip (3) |
81. | divyamohan88@gmail.com | 2025-04-01 | 2025-04-01 | 2 (<1%) | ps1 (2) |
82. | artlleshi@outlook.com | 2025-02-18 | 2025-03-06 | 2 (<1%) | sh (6) |
83. | v-gudivya@microsoft.com | 2025-02-28 | 2025-03-03 | 2 (<1%) | json (4) |
84. | emerson@defensepoint.com | 2025-02-11 | 2025-02-12 | 2 (<1%) | json (5), md (2), yaml (2), zip (1) |
85. | 90253114+jounimi@users.noreply.github.com | 2025-02-09 | 2025-02-10 | 2 (<1%) | yaml (6) |
86. | 65737617+jimreprogle@users.noreply.github.com | 2024-10-30 | 2025-02-05 | 1 (<1%) | json (1) |
87. | 76205372+mohanreddy2121@users.noreply.github.com | 2025-04-12 | 2025-04-12 | 1 (<1%) | ps1 (2) |
88. | arnold.van.wijnbergen@gmail.com | 2025-03-29 | 2025-03-29 | 1 (<1%) | json (1) |
89. | v-rmullagiri@microsoft.com | 2025-03-20 | 2025-03-20 | 1 (<1%) | md (1) |
90. | 49350811+oliviahuegel@users.noreply.github.com | 2025-03-18 | 2025-03-18 | 1 (<1%) | json (238), png (181), yaml (78), md (58), zip (47) |
91. | jimmy_h_liao@trendmicro.com | 2025-03-04 | 2025-03-04 | 1 (<1%) | py (3), json (1) |
92. | 104358124+yash-metron@users.noreply.github.com | 2025-02-25 | 2025-02-25 | 1 (<1%) | json (2), zip (1) |
93. | 61077834+lddeiva@users.noreply.github.com | 2025-02-24 | 2025-02-24 | 1 (<1%) | json (1) |
94. | 41342434+prateek-kalidindi@users.noreply.github.com | 2025-02-21 | 2025-02-21 | 1 (<1%) | ps1 (7), zip (2) |
95. | prkalidi@microsoft.com | 2025-02-20 | 2025-02-20 | 1 (<1%) | ps1 (7), zip (2) |
96. | tanishqarora@microsoft.com | 2025-02-14 | 2025-02-14 | 1 (<1%) | yaml (1) |
97. | andreasrogge@outlook.com | 2025-02-13 | 2025-02-13 | 1 (<1%) | yaml (1) |
A contributor dependency is detected if two contributors have changed the same files in the past 90 days.
The number on lines shows the number of same files that both persons changed in past 90 days.
Contributor 1 | Contributor 2 | # shared files | |
---|---|---|---|
1. | v-prasadboke@microsoft.com | v-atulyadav@microsoft.com |
3929 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip .script/sampleDataValidator.ts Workbooks/Images/Logos/ExtraHop.svg Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml ... |
2. | idoshabi@microsoft.com | v-prasadboke@microsoft.com |
2870 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/SAP ETD Cloud/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml ... |
3. | v-atulyadav@microsoft.com | idoshabi@microsoft.com |
2822 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/SAP ETD Cloud/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json ... |
4. | v-prasadboke@microsoft.com | bartleyriley@gmail.com |
1718 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json .script/tests/KqlvalidationsTests/CustomTables/JamfProtectThreatEvents.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip ... |
5. | bartleyriley@gmail.com | v-atulyadav@microsoft.com |
1620 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml ... |
6. | v-prasadboke@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
1421 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Workbooks/Images/Preview/notifications-black.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json ... |
7. | 117061676+v-prasadboke@users.noreply.github.com | v-atulyadav@microsoft.com |
1378 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Workbooks/Images/Preview/notifications-black.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png ... |
8. | v-prasadboke@microsoft.com | nirali.shah@crestdata.ai |
1292 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Alibaba Cloud/Package/3.0.1.zip ... |
9. | bartleyriley@gmail.com | nirali.shah@crestdata.ai |
1283 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Alibaba Cloud/Package/3.0.1.zip ... |
10. | nirali.shah@crestdata.ai | v-atulyadav@microsoft.com |
1204 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_1.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml ... |
11. | v-prasadboke@microsoft.com | 135146895+cv-securityiq@users.noreply.github.com |
1188 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Workbooks/Images/Preview/notifications-black.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json .github/workflows/solution-validations.yaml Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft 365/Package/3.0.5.zip ... |
12. | 135146895+cv-securityiq@users.noreply.github.com | v-atulyadav@microsoft.com |
1156 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Workbooks/Images/Preview/notifications-black.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json .github/workflows/solution-validations.yaml Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md ... |
13. | bartleyriley@gmail.com | 117061676+v-prasadboke@users.noreply.github.com |
1094 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py ... |
14. | bartleyriley@gmail.com | 135146895+cv-securityiq@users.noreply.github.com |
1072 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Tools/stats/Images/New50.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/ESET Protect Platform/Data Connectors/integration/models.py ... |
15. | 117061676+v-prasadboke@users.noreply.github.com | 135146895+cv-securityiq@users.noreply.github.com |
1039 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Workbooks/Images/Preview/notifications-black.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png .github/workflows/solution-validations.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py ... |
16. | v-prasadboke@microsoft.com | 58700052+malowe101@users.noreply.github.com |
1019 shared files
Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Nasuni/ReleaseNotes.md Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py .script/utils/gitHubWrapper.ts Solutions/Nasuni/Package/createUiDefinition.json Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/DNS Essentials/Summary rules/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/CTERA/ReleaseNotes.md Tools/stats/stats.md Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-BlockDomain/readme.md Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Workbooks/Images/Preview/notifications-black.png Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/ServiceNow TISC/Data/Solution_ServiceNowTISC.json DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .script/utils/playbookCheckers/playbookArmTemplateParametersChecker.ts Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Dragos/Package/createUiDefinition.json .github/workflows/solution-validations.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Parsers/ASimAuditEvent/Parsers/ASimAuditEventNative.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Infoblox Cloud Data Connector/Analytic Rules/Infoblox-TI-SyslogMatchFound-URL.yaml Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Solutions/ServiceNow TISC/Playbooks/ExportToTISC/ServiceNowTISC-Export_Hash_Entity/azuredeploy.json ... |
17. | v-atulyadav@microsoft.com | 58700052+malowe101@users.noreply.github.com |
1018 shared files
Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Nasuni/ReleaseNotes.md Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py .script/utils/gitHubWrapper.ts Solutions/Nasuni/Package/createUiDefinition.json Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/DNS Essentials/Summary rules/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/CTERA/ReleaseNotes.md Tools/stats/stats.md Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-BlockDomain/readme.md Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Workbooks/Images/Preview/notifications-black.png Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/ServiceNow TISC/Data/Solution_ServiceNowTISC.json DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .script/utils/playbookCheckers/playbookArmTemplateParametersChecker.ts Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Dragos/Package/createUiDefinition.json .github/workflows/solution-validations.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Parsers/ASimAuditEvent/Parsers/ASimAuditEventNative.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Infoblox Cloud Data Connector/Analytic Rules/Infoblox-TI-SyslogMatchFound-URL.yaml Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Solutions/ServiceNow TISC/Playbooks/ExportToTISC/ServiceNowTISC-Export_Hash_Entity/azuredeploy.json ... |
18. | idoshabi@microsoft.com | 58700052+malowe101@users.noreply.github.com |
1017 shared files
Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Nasuni/ReleaseNotes.md Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py .script/utils/gitHubWrapper.ts Solutions/Nasuni/Package/createUiDefinition.json Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/DNS Essentials/Summary rules/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/CTERA/ReleaseNotes.md Tools/stats/stats.md Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-BlockDomain/readme.md Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Workbooks/Images/Preview/notifications-black.png Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/ServiceNow TISC/Data/Solution_ServiceNowTISC.json DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .script/utils/playbookCheckers/playbookArmTemplateParametersChecker.ts Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Dragos/Package/createUiDefinition.json .github/workflows/solution-validations.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Parsers/ASimAuditEvent/Parsers/ASimAuditEventNative.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Infoblox Cloud Data Connector/Analytic Rules/Infoblox-TI-SyslogMatchFound-URL.yaml Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Solutions/ServiceNow TISC/Playbooks/ExportToTISC/ServiceNowTISC-Export_Hash_Entity/azuredeploy.json Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py ... |
19. | v-prasadboke@microsoft.com | 101294083+acceleryntsecuritydev@users.noreply.github.com |
874 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_1.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png ... |
20. | nirali.shah@crestdata.ai | 101294083+acceleryntsecuritydev@users.noreply.github.com |
874 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_1.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png ... |
21. | bartleyriley@gmail.com | 101294083+acceleryntsecuritydev@users.noreply.github.com |
866 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_1.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png ... |
22. | nirali.shah@crestdata.ai | 135146895+cv-securityiq@users.noreply.github.com |
850 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Tools/stats/Images/New50.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json ... |
23. | v-prasadboke@microsoft.com | fenil.savani@cdsys.local |
848 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/MimecastAudit/SolutionMetadata.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png ... |
24. | nirali.shah@crestdata.ai | fenil.savani@cdsys.local |
842 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack10.png ... |
25. | v-prasadboke@microsoft.com | v-shukore@microsoft.com |
841 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Teams/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/Servicenow/Package/3.0.0.zip Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml ... |
26. | nirali.shah@crestdata.ai | 117061676+v-prasadboke@users.noreply.github.com |
841 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip ... |
27. | bartleyriley@gmail.com | fenil.savani@cdsys.local |
834 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack10.png ... |
28. | fenil.savani@cdsys.local | 101294083+acceleryntsecuritydev@users.noreply.github.com |
831 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack10.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json ... |
29. | v-shukore@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
818 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Teams/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/Servicenow/Package/3.0.0.zip Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallTlsLog_Table.json Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_OfficeActivity.yaml ... |
30. | idoshabi@microsoft.com | 135146895+cv-securityiq@users.noreply.github.com |
809 shared files
.script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Tools/stats/Images/FinalBugBasher.png Solutions/IPinfo/Package/testParameters.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json .github/workflows/solution-validations.yaml Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Tools/stats/Images/New50.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/IPinfo/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json ... |
31. | v-shukore@microsoft.com | v-atulyadav@microsoft.com |
807 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Teams/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/Servicenow/Package/3.0.0.zip Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallTlsLog_Table.json Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_OfficeActivity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json ... |
32. | 101294083+acceleryntsecuritydev@users.noreply.github.com | v-atulyadav@microsoft.com |
797 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_1.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack10.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_iface_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Playbooks/AS-Crowdstrike-Alerts-Integration/README.md ... |
33. | bartleyriley@gmail.com | idoshabi@microsoft.com |
784 shared files
.script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Tools/stats/Images/FinalBugBasher.png Solutions/IPinfo/Package/testParameters.json Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Tools/stats/Images/New50.png Solutions/Microsoft Exchange Security - Exchange On-Premises/ReleaseNotes.md Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/1Password/Package/mainTemplate.json Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/IPinfo/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py ... |
34. | fenil.savani@cdsys.local | v-atulyadav@microsoft.com |
771 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowWhite7.png Workbooks/Images/Preview/CorelightDataExplorerBlack8.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite10.png Solutions/MimecastAudit/SolutionMetadata.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerBlack3.png Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/Corelight/Workbooks/Images/Preview/Corelight_Security_Workflow/CorelightSecurityWorkflowBlack3.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml .script/tests/KqlvalidationsTests/CustomFunctions/corelight_smb_files.json Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack10.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_iface_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json .script/tests/KqlvalidationsTests/CustomFunctions/corelight_corelight_metrics_system.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json ... |
35. | idoshabi@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
737 shared files
Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/QualysVM/ReleaseNotes.md Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/BloodHound Enterprise/Data Connectors/Makefile .github/workflows/solution-validations.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/ProofPointTap/Package/mainTemplate.json .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json ... |
36. | v-prasadboke@microsoft.com | olivia.huegel@gmail.com |
693 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json ... |
37. | bartleyriley@gmail.com | olivia.huegel@gmail.com |
684 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json ... |
38. | bartleyriley@gmail.com | v-shukore@microsoft.com |
665 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/1Password/Package/mainTemplate.json Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/1Password/Package/3.0.2.zip Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md ... |
39. | olivia.huegel@gmail.com | v-atulyadav@microsoft.com |
662 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_DuoSecurity.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml ... |
40. | v-prasadboke@microsoft.com | jaspreet.ss@samsung.com |
654 shared files
.script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Workbooks/Images/Preview/notifications-black.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Tools/stats/Images/FinalBugBasher.png Solutions/IPinfo/Package/testParameters.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Tools/stats/Images/New50.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/Netskopev2/Package/testParameters.json Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/IPinfo/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json .script/tests/KqlvalidationsTests/CustomTables/ForescoutHostProperties_CL.json Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json ... |
41. | v-prasadboke@microsoft.com | mapankra@microsoft.com |
654 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/BloodHound Enterprise/Data Connectors/Makefile .github/workflows/solution-validations.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Teams/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/Servicenow/Package/3.0.0.zip Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/1Password/Package/3.0.2.zip Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py ... |
42. | v-atulyadav@microsoft.com | jaspreet.ss@samsung.com |
653 shared files
.script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Workbooks/Images/Preview/notifications-black.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Tools/stats/Images/FinalBugBasher.png Solutions/IPinfo/Package/testParameters.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Tools/stats/Images/New50.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/Netskopev2/Package/testParameters.json Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/IPinfo/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json .script/tests/KqlvalidationsTests/CustomTables/ForescoutHostProperties_CL.json Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json ... |
43. | v-atulyadav@microsoft.com | mapankra@microsoft.com |
653 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/BloodHound Enterprise/Data Connectors/Makefile .github/workflows/solution-validations.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Teams/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/Servicenow/Package/3.0.0.zip Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/1Password/Package/3.0.2.zip Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py ... |
44. | v-prasadboke@microsoft.com | 49350811+oliviahuegel@users.noreply.github.com |
650 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json ... |
45. | nirali.shah@crestdata.ai | olivia.huegel@gmail.com |
650 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json ... |
46. | nirali.shah@crestdata.ai | 49350811+oliviahuegel@users.noreply.github.com |
650 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json ... |
47. | olivia.huegel@gmail.com | 49350811+oliviahuegel@users.noreply.github.com |
650 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json ... |
48. | idoshabi@microsoft.com | jaspreet.ss@samsung.com |
650 shared files
.script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Tools/stats/Images/FinalBugBasher.png Solutions/IPinfo/Package/testParameters.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Tools/stats/Images/New50.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/Netskopev2/Package/testParameters.json Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/IPinfo/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json .script/tests/KqlvalidationsTests/CustomTables/ForescoutHostProperties_CL.json Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json ... |
49. | bartleyriley@gmail.com | 49350811+oliviahuegel@users.noreply.github.com |
641 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json ... |
50. | jaspreet.ss@samsung.com | 135146895+cv-securityiq@users.noreply.github.com |
625 shared files
.script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Tools/stats/Images/FinalBugBasher.png Solutions/IPinfo/Package/testParameters.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Tools/stats/Images/New50.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/Netskopev2/Package/testParameters.json Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/IPinfo/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json .script/tests/KqlvalidationsTests/CustomTables/ForescoutHostProperties_CL.json Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py ... |
51. | 49350811+oliviahuegel@users.noreply.github.com | v-atulyadav@microsoft.com |
619 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png ... |
52. | mapankra@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
612 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/BloodHound Enterprise/Data Connectors/Makefile .github/workflows/solution-validations.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Teams/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/Servicenow/Package/3.0.0.zip Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json ... |
53. | olivia.huegel@gmail.com | 135146895+cv-securityiq@users.noreply.github.com |
606 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip ... |
54. | 49350811+oliviahuegel@users.noreply.github.com | 135146895+cv-securityiq@users.noreply.github.com |
606 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip ... |
55. | nirali.shah@crestdata.ai | v-shukore@microsoft.com |
602 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json .script/tests/KqlvalidationsTests/CustomTables/GCP_CDNV2_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml ... |
56. | fenil.savani@cdsys.local | 117061676+v-prasadboke@users.noreply.github.com |
602 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/MimecastAudit/SolutionMetadata.json Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json .script/tests/KqlvalidationsTests/CustomTables/GCP_CDNV2_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml ... |
57. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 117061676+v-prasadboke@users.noreply.github.com |
601 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json .script/tests/KqlvalidationsTests/CustomTables/GCP_CDNV2_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png ... |
58. | fenil.savani@cdsys.local | v-shukore@microsoft.com |
587 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json .script/tests/KqlvalidationsTests/CustomTables/GCP_CDNV2_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json ... |
59. | 101294083+acceleryntsecuritydev@users.noreply.github.com | v-shukore@microsoft.com |
587 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/GoogleCloudPlatformIDS/Data/Solution_GoogleCloudPlatformIDS.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/GoogleCloudPlatformCDN/Data Connectors/GCPCDNLogs_ccp/GCPCDNLogs_ConnectorDefinition.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json .script/tests/KqlvalidationsTests/CustomTables/GCP_CDNV2_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json ... |
60. | bartleyriley@gmail.com | jaspreet.ss@samsung.com |
587 shared files
.script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Tools/stats/Images/FinalBugBasher.png Solutions/IPinfo/Package/testParameters.json Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Tools/stats/Images/New50.png Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/Netskopev2/Package/testParameters.json Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/IPinfo/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json .script/tests/KqlvalidationsTests/CustomTables/ForescoutHostProperties_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json Sample Data/Custom/Netskope/NetskopeEventsDLP_CL.csv Solutions/Google Apigee/Package/testParameters.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json ... |
61. | 117061676+v-prasadboke@users.noreply.github.com | olivia.huegel@gmail.com |
569 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json ... |
62. | 117061676+v-prasadboke@users.noreply.github.com | 49350811+oliviahuegel@users.noreply.github.com |
569 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json ... |
63. | v-prasadboke@microsoft.com | sean.mcclelland@samsung.com |
552 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png ... |
64. | nirali.shah@crestdata.ai | sean.mcclelland@samsung.com |
552 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png ... |
65. | 101294083+acceleryntsecuritydev@users.noreply.github.com | sean.mcclelland@samsung.com |
552 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png ... |
66. | 117061676+v-prasadboke@users.noreply.github.com | sean.mcclelland@samsung.com |
552 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png ... |
67. | nirali.shah@crestdata.ai | idoshabi@microsoft.com |
547 shared files
.script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Tools/stats/Images/FinalBugBasher.png Solutions/IPinfo/Package/testParameters.json Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Alibaba Cloud/Package/3.0.1.zip Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Sample Data/Custom/TheomAlerts_CL.json Tools/stats/Images/New50.png Solutions/Microsoft Exchange Security - Exchange On-Premises/ReleaseNotes.md Solutions/GoogleCloudPlatformDNS/Data Connectors/README.md Solutions/Netskopev2/Package/testParameters.json Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Samsung Knox Asset Intelligence/Data/Solution_Samsung.json Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/AtlassianConfluenceAudit/Data Connectors/AtlassianConfluenceAuditDataConnector/azuredeploy_Connector_ConfluenceAuditAPI_AzureFunction.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/GoogleCloudPlatformDNS/Data Connectors/GCPDNSLog_CCP/GCPDNSLog_Table.json Solutions/IPinfo/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_Config.json DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPDNS_CCPLogsSetupGov/GCPDNSLogSetup.tf Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Solutions/Corelight/ReleaseNotes.md DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsPage_Table.json .script/tests/KqlvalidationsTests/CustomTables/ForescoutHostProperties_CL.json Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/GoogleCloudPlatformIAM/Data/Solution_GoogleCloudPlatformIAM.json Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/Box/Data Connectors/requirements.txt Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/SecurityBridge App/ReleaseNotes.md Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json Sample Data/Custom/Netskope/NetskopeEventsDLP_CL.csv Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Google Apigee/Package/testParameters.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/BloodHound Enterprise/Data Connectors/bhe-funcapp.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Hunting Queries/Microsoft 365 Defender/Defense evasion/suspicious-keywords-in-registry.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Team Cymru Scout/Parsers/CymruScoutIP.yaml Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/SecurityBridge App/Data Connectors/Connector_SecurityBridge.json Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Amazon Web Services/Package/3.0.5.zip Solutions/SecurityBridge App/Parsers/SecurityBridgeLogs.yaml package-lock.json ... |
68. | bartleyriley@gmail.com | sean.mcclelland@samsung.com |
544 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png ... |
69. | fenil.savani@cdsys.local | sean.mcclelland@samsung.com |
542 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json ... |
70. | v-shukore@microsoft.com | sean.mcclelland@samsung.com |
542 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_IDP.py Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Commvault Security IQ/Playbooks/Runbooks/Commvault_Disable_User.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json ... |
71. | mapankra@microsoft.com | idoshabi@microsoft.com |
531 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/BloodHound Enterprise/Data Connectors/Makefile .github/workflows/solution-validations.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/1Password/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/1Password/Package/3.0.2.zip Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/Box/Data Connectors/requirements.txt Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/SecurityBridge App/ReleaseNotes.md Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml .script/package-automation/hyperlink-validation.ps1 Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/BloodHound Enterprise/Data Connectors/bhe-funcapp.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json ... |
72. | mapankra@microsoft.com | 135146895+cv-securityiq@users.noreply.github.com |
513 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml Solutions/BloodHound Enterprise/Data Connectors/Makefile .github/workflows/solution-validations.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/Box/Data Connectors/requirements.txt Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/SecurityBridge App/ReleaseNotes.md Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/BloodHound Enterprise/Data Connectors/bhe-funcapp.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Hunting Queries/Microsoft 365 Defender/Defense evasion/suspicious-keywords-in-registry.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/SecurityBridge App/Data Connectors/Connector_SecurityBridge.json ... |
73. | v-shukore@microsoft.com | 135146895+cv-securityiq@users.noreply.github.com |
512 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/ESET Protect Platform/ReleaseNotes.md Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png ... |
74. | sean.mcclelland@samsung.com | v-atulyadav@microsoft.com |
512 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Workbooks/Images/Preview/ExtraHopDetectionsOverviewWhite1.png Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/ExtraHop/Workbooks/ExtraHopDetectionsOverview.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/ExtraHop/SolutionMetadata.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/ExtraHopSentinelActivity/__init__.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png ... |
75. | 101294083+acceleryntsecuritydev@users.noreply.github.com | olivia.huegel@gmail.com |
507 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml ... |
76. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 49350811+oliviahuegel@users.noreply.github.com |
507 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml ... |
77. | sean.mcclelland@samsung.com | olivia.huegel@gmail.com |
507 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml ... |
78. | sean.mcclelland@samsung.com | 49350811+oliviahuegel@users.noreply.github.com |
507 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Trend Micro Vision One/Data Connectors/AzureFunctionTrendMicroXDR/shared_code/configurations.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml ... |
79. | 117061676+v-prasadboke@users.noreply.github.com | jaspreet.ss@samsung.com |
502 shared files
Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Workbooks/Images/Preview/notifications-black.png Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Workbooks/Images/Preview/ForescoutHostPropWorkbookBlack.png Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/VaronisSaaS/Data Connectors/azuredeploy.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip .script/tests/KqlvalidationsTests/CustomTables/ForescoutHostProperties_CL.json Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/ProofPointTap/Data Connectors/azuredeploy_ProofpointTAP_API_FunctionApp.json Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Playbooks/Fortinet_ResponseOnIP/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json ... |
80. | fenil.savani@cdsys.local | olivia.huegel@gmail.com |
500 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image77.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Email sender IP address Geo location information.yaml Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml ... |
81. | fenil.savani@cdsys.local | 49350811+oliviahuegel@users.noreply.github.com |
500 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image77.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Email sender IP address Geo location information.yaml Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml ... |
82. | v-shukore@microsoft.com | olivia.huegel@gmail.com |
497 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image77.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Email sender IP address Geo location information.yaml Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml ... |
83. | v-shukore@microsoft.com | 49350811+oliviahuegel@users.noreply.github.com |
497 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image77.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Email sender IP address Geo location information.yaml Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml ... |
84. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 135146895+cv-securityiq@users.noreply.github.com |
495 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image77.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Email sender IP address Geo location information.yaml ... |
85. | fenil.savani@cdsys.local | 135146895+cv-securityiq@users.noreply.github.com |
492 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image77.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Email sender IP address Geo location information.yaml Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md ... |
86. | sean.mcclelland@samsung.com | 135146895+cv-securityiq@users.noreply.github.com |
486 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/SAP/sapcon-sentinel-kickstart.sh Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/AIShield AI Security Monitoring/Analytic Rules/RacialBiasVulDetection.yaml Solutions/Microsoft Entra ID/Analytic Rules/SuspiciousServicePrincipalcreationactivity.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Email bombing.yaml Solutions/AIShield AI Security Monitoring/Analytic Rules/MaliciousURLDetectionVulDetection.yaml Solutions/AIShield AI Security Monitoring/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image65.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockSubstringVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-MailboxInformation.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image50.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image35.png Solutions/AIShield AI Security Monitoring/Analytic Rules/GenderBiasVulDetection.yaml .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Secondary_Data_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESIChecksumFiles.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecIns.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-RoleAndGroupConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image02.png .script/tests/KqlvalidationsTests/CustomTables/CrowdStrike_Network_Events_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image73.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-POPIMAPConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/azuredeploy_ESI_DCR_Option6-MessageTracking-TableOnly.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image43.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/Watchlists/standardMRAOnline.csv Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image61.png Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/AIShield AI Security Monitoring/Package/3.0.1.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image23.png Summary rules/WebSession/PaloAltoPANOSWebSessionIPSummary.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image41.png Solutions/AIShield AI Security Monitoring/Analytic Rules/BlockCompetitorVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/README.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image52.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image14.png Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeS3FDR_ccp/CrowdStrike_Auth_Events_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image68.png package-lock.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible device code phishing attempts.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image77.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Email sender IP address Geo location information.yaml Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml ... |
87. | v-atulyadav@microsoft.com | eset-enterpise-integration@eset.com |
474 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Teams/Package/3.0.1.zip Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1White.png Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Servicenow/Package/3.0.0.zip Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildDeletedAfterPipelineMod.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/MimecastAudit/SolutionMetadata.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConnV2.0.zip Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallTlsLog_Table.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_OfficeActivity.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CommonSecurityLog.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/1Password/Package/3.0.2.zip Solutions/Cyfirma Attack Surface/Package/createUiDefinition.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/Amazon Web Services NetworkFirewall/Data Connectors/AWSNetworkFirewallLogs_CCP/AWSNetworkFirewallLog_PollingConfig.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3White.png Solutions/Styx Intelligence/ReleaseNotes.md Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOAdminGroupAdditions.yaml Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharePoint/azuredeploy.json .script/package-automation/hyperlink-validation.ps1 Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_light.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/animated.gif Solutions/SAP ETD Cloud/Package/3.0.1.zip Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPipelineCreatedDeletedOneDay.yaml Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_DataConnectorDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowTagAdded.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/teams.PNG Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_PaloAlto.yaml Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricServiceConnectionAdds.yaml Solutions/DruvaDataSecurityCloud/Data Connectors/Druva_ccp/Druva_Tables_DruvaInsyncEvents_CL.json Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_Table.json Solutions/MimecastTTP/SolutionMetadata.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/parametersFile.json ... |
88. | bartleyriley@gmail.com | mapankra@microsoft.com |
455 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/1Password/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Microsoft Entra ID/Analytic Rules/NRT_AuthenticationMethodsChangedforVIPUsers.yaml Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/1Password/Package/3.0.2.zip Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/Styx Intelligence/ReleaseNotes.md Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/Box/Data Connectors/requirements.txt Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/SecurityBridge App/ReleaseNotes.md Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/BloodHound Enterprise/Data Connectors/bhe-funcapp.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Hunting Queries/Microsoft 365 Defender/Defense evasion/suspicious-keywords-in-registry.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/SecurityBridge App/Data Connectors/Connector_SecurityBridge.json Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Amazon Web Services/Package/3.0.5.zip Solutions/SecurityBridge App/Parsers/SecurityBridgeLogs.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/ESET Protect Platform/SolutionMetadata.json ... |
89. | v-prasadboke@microsoft.com | eset-enterpise-integration@eset.com |
449 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/AzureDevOpsAuditing/Hunting Queries/Project visibility changed to public.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADONewExtensionAdded.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Teams/Package/3.0.1.zip Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/AzureDevOpsAuditing/Hunting Queries/ADONewAgentPoolCreated.yaml Workbooks/Images/Preview/ZeroTrustStrategyWorkbook1White.png Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Servicenow/Package/3.0.0.zip Solutions/AzureDevOpsAuditing/Hunting Queries/ADOBuildDeletedAfterPipelineMod.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/MimecastAudit/SolutionMetadata.json Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/ZoomReports/Data Connectors/ZoomAPISentinelConnV2.0.zip Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/Threat Intelligence (NEW)/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_OfficeActivity.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndVMRecovery/azuredeploy.json Solutions/ProofPointTap/Package/mainTemplate.json Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_PollingConfig.json Solutions/Threat Intelligence (NEW)/Analytic Rules/EmailEntity_SecurityAlert.yaml Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_CommonSecurityLog.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/1Password/Package/3.0.2.zip Solutions/Cyfirma Attack Surface/Package/createUiDefinition.json Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/RubrikSecurityCloud/Package/createUiDefinition.json Solutions/RubrikSecurityCloud/Playbooks/RubrikRansomwareDiscoveryAndFileRecovery/azuredeploy.json Workbooks/Images/Preview/ZeroTrustStrategyWorkbook3White.png Solutions/Styx Intelligence/ReleaseNotes.md Solutions/Microsoft Business Applications/Data Connectors/DynamicsFinOpsPollerConnector/DynamicsFinOps_DataConnectorDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxApplicationPrivilegeEscalationOrChange.yaml Solutions/ESET Protect Platform/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikCustomConnector/Rubrik_custom_conn.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOAdminGroupAdditions.yaml Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharePoint/azuredeploy.json .script/package-automation/hyperlink-validation.ps1 Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_light.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/animated.gif Solutions/SAP ETD Cloud/Package/3.0.1.zip Solutions/AtlassianConfluenceAudit/Package/createUiDefinition.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOPipelineCreatedDeletedOneDay.yaml Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_DataConnectorDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowTagAdded.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/teams.PNG Solutions/Styx Intelligence/Data Connectors/Alerts/StyxView Alerts_Table.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_PaloAlto.yaml Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/AzureDevOpsAuditing/Analytic Rules/AzDOHistoricServiceConnectionAdds.yaml Solutions/AtlassianConfluenceAudit/Data/Solution_AtlassianConfluenceAudit.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/AzureDevOpsAuditing/Data Connectors/AzureDevOpsAuditLogs_CCP/AzureDevOpsAuditLogs_Table.json Solutions/MimecastTTP/SolutionMetadata.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/parametersFile.json Solutions/Palo Alto Cortex XDR CCP/Package/3.0.3.zip Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/azuredeploy_Connector_RubrikWebhookEvents_AzureFunction.json Solutions/Mimecast/Package/3.0.1.zip Solutions/Threat Intelligence (NEW)/Analytic Rules/URLEntity_UrlClickEvents_Updated.yaml ... |
90. | 117061676+v-prasadboke@users.noreply.github.com | 58700052+malowe101@users.noreply.github.com |
442 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/QualysVM/ReleaseNotes.md Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/SecurityBridge App/ReleaseNotes.md Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharePoint/azuredeploy.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/BloodHound Enterprise/Data Connectors/bhe-funcapp.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json package-lock.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/CTERA/Package/3.0.1.zip Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json ... |
91. | 135146895+cv-securityiq@users.noreply.github.com | 58700052+malowe101@users.noreply.github.com |
425 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/SecurityBridge App/ReleaseNotes.md Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/BloodHound Enterprise/Data Connectors/bhe-funcapp.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json package-lock.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/CTERA/Package/3.0.1.zip Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Trend Micro Vision One/Data Connectors/TrendMicroXDR.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json ... |
92. | v-prasadboke@microsoft.com | mohan.m@cyfirma.com |
421 shared files
.script/tests/KqlvalidationsTests/CustomTables/JamfProtectThreatEvents.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Tools/stats/stats.md Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/ThreatIntelligence-Update/Analytic Rules/URLEntity_AuditLogs.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/Teams/Package/3.0.1.zip Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_1.png Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Servicenow/Package/3.0.0.zip Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_CloudAppEvents_Updated.yaml Solutions/Microsoft Defender For Identity/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange On-Premises/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/incident-trigger/images/dark-Playbook-incident-trigger.png Solutions/ThreatIntelligence-Update/Analytic Rules/FileHashEntity_CloudAppEvents_Updated.yaml Solutions/1Password/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Package/3.0.12.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookLight.jpg Solutions/GoogleCloudPlatformIDS/Data Connectors/GCPCloudIDSLog_CCP/GCPCloudIDSLog_DCR.json Solutions/GoogleCloudPlatformIDS/Package/mainTemplate.json Solutions/MimecastSEG/Data Connectors/MimecastSEG_API_AzureFunctionApp.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/servicenow2.png Solutions/Microsoft Defender For Identity/ReleaseNotes.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_1.png Solutions/ThreatIntelligence-Update/Data/Solution_ThreatIntelligenceUpdated.json Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/MicrosoftPurviewInsiderRiskManagement/Data Connectors/template_OfficeIRM.JSON Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AWSCloudTrail.yaml Solutions/ThreatIntelligence-Update/ReleaseNotes.md Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_dark.png Solutions/ProofPointTap/Package/mainTemplate.json Solutions/ThreatIntelligence-Update/Package/3.0.0.zip Playbooks/AS-Crowdstrike-Alerts-Integration/README.md Playbooks/Close-SentinelIncident-fromServiceNow/azuredeploy.json Solutions/Microsoft Defender for Office 365/Package/createUiDefinition.json Solutions/CrowdStrike Falcon Endpoint Protection/Data/Solution_CrowdStrike.json Solutions/Microsoft Defender XDR/Data Connectors/MicrosoftThreatProtection.JSON Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_4.png Solutions/1Password/Package/3.0.2.zip Solutions/Cyfirma Attack Surface/Package/createUiDefinition.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_Access_1.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/message_factory.py Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_SigninLogs_Updated.yaml Playbooks/Close-SentinelIncident-fromServiceNow/Graphics/logicapp1-clean.GIF Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_DuoSecurity.yaml Solutions/Jamf Protect/Analytic Rules/JamfProtectUnifiedLogs.yaml Solutions/ThreatIntelligence-Update/Analytic Rules/EmailEntity_PaloAlto.yaml Solutions/MicrosoftDefenderForEndpoint/ReleaseNotes.md Solutions/Jamf Protect/Parsers/JamfProtectTelemetry.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.1.0.zip Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_IndicatorProcessor.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/teams_light.png Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Deploy_3.png Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/animated.gif Solutions/MicrosoftPurviewInsiderRiskManagement/Package/mainTemplate.json Solutions/Microsoft Defender for Office 365/Package/3.0.3.zip Solutions/Recorded Future Identity/Playbooks/v3.0/RFI-lookup-and-save-user/azuredeploy.json Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Playbooks/RecordedFuture_IP_SCF/readme.md Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureActivity.yaml Solutions/1Password/Package/createUiDefinition.json Solutions/Cyfirma Brand Intelligence/Data Connectors/CyfirmaBIAlerts_ccp/CyfirmaBIAlerts_DataConnectorDefinition.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Demo_1.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowTagAdded.jpg Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/Media/teams.PNG Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_Workday_Updated.yaml Solutions/Team Cymru Scout/Parsers/CymruScoutIP.yaml Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector.zip Solutions/Recorded Future Identity/Playbooks/v3.0/readme.md Solutions/ThreatIntelligence-Update/Analytic Rules/EmailEntity_EmailEvents_Updated.yaml Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderEndpoint.json Solutions/ThreatIntelligence-Update/Hunting Queries/FileEntity_OfficeActivity.yaml Solutions/GoogleCloudPlatformIDS/Data Connectors/README.md ... |
93. | v-prasadboke@microsoft.com | niklas@niklaslogren.com |
418 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Recorded Future Identity/readme.md Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/Recorded Future Identity/Playbooks/readme.md Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Trend Micro Vision One/Data Connectors/TrendMicroXDR.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json Solutions/IPinfo/Data Connectors/Carrier/AzureFunctionIPinfoCarrier/constants.py Solutions/ESET Protect Platform/Data Connectors/integration/utils.py Solutions/IPinfo/Data Connectors/RWHOIS/AzureFunctionIPinfoRWHOIS/constants.py Solutions/IPinfo/Data Connectors/Privacy Extended/IPinfo_Privacy_Extended_API_AzureFunctionApp.json ... |
94. | mapankra@microsoft.com | jaspreet.ss@samsung.com |
417 shared files
Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IllumioSaaS/Data Connectors/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Solutions/Google Threat Intelligence/Playbooks/GTIEnrichment/GTI-EnrichEntity/GTI-EnrichIP/azuredeploy.json Sample Data/Custom/Ipinfo_Carrier_CL.json DataConnectors/Syslog/Forwarder_AMA_installer.py Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/QualysVM/Data Connectors/azuredeploy_QualysVM_API_FunctionApp_V2.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/solutionMetadata.json Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/SAP ETD Cloud/Analytic Rules/SAPETD-SynchAlerts.yaml Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Box/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json Solutions/IPinfo/Data Connectors/Carrier/AzureFunctionIPinfoCarrier/constants.py Solutions/ESET Protect Platform/Data Connectors/integration/utils.py Solutions/IPinfo/Data Connectors/RWHOIS/AzureFunctionIPinfoRWHOIS/constants.py Solutions/IPinfo/Data Connectors/Privacy Extended/IPinfo_Privacy_Extended_API_AzureFunctionApp.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DataConnectorDefinition.json Solutions/IPinfo/Data Connectors/WHOIS MNT/azuredeploy_Connector_IPinfo_WHOIS_MNT_AzureFunction.json Solutions/Dragos/Analytic Rules/DragosNotifiction.yaml Solutions/Vectra XDR/Data Connectors/VectraDataConnector/VectraXDR_API_FunctionApp.json ... |
95. | mapankra@microsoft.com | 58700052+malowe101@users.noreply.github.com |
417 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/Palo Alto Cortex XDR CCP/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/BloodHound Enterprise/Package/3.1.1.zip Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/SecurityBridge App/ReleaseNotes.md Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml .script/package-automation/hyperlink-validation.ps1 Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/BloodHound Enterprise/Data Connectors/bhe-funcapp.zip Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Trend Micro Vision One/Data Connectors/TrendMicroXDR.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json Solutions/IPinfo/Data Connectors/Carrier/AzureFunctionIPinfoCarrier/constants.py Solutions/ESET Protect Platform/Data Connectors/integration/utils.py ... |
96. | 135146895+cv-securityiq@users.noreply.github.com | niklas@niklaslogren.com |
410 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Recorded Future Identity/readme.md Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/Recorded Future Identity/Playbooks/readme.md Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Trend Micro Vision One/Data Connectors/TrendMicroXDR.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json Solutions/IPinfo/Data Connectors/Carrier/AzureFunctionIPinfoCarrier/constants.py Solutions/ESET Protect Platform/Data Connectors/integration/utils.py Solutions/IPinfo/Data Connectors/RWHOIS/AzureFunctionIPinfoRWHOIS/constants.py Solutions/IPinfo/Data Connectors/Privacy Extended/IPinfo_Privacy_Extended_API_AzureFunctionApp.json Solutions/IPinfo/Data Connectors/WHOIS MNT/azuredeploy_Connector_IPinfo_WHOIS_MNT_AzureFunction.json ... |
97. | 117061676+v-prasadboke@users.noreply.github.com | niklas@niklaslogren.com |
410 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Recorded Future Identity/readme.md Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/Recorded Future Identity/Playbooks/readme.md Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Trend Micro Vision One/Data Connectors/TrendMicroXDR.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json Solutions/IPinfo/Data Connectors/Carrier/AzureFunctionIPinfoCarrier/constants.py Solutions/ESET Protect Platform/Data Connectors/integration/utils.py Solutions/IPinfo/Data Connectors/RWHOIS/AzureFunctionIPinfoRWHOIS/constants.py Solutions/IPinfo/Data Connectors/Privacy Extended/IPinfo_Privacy_Extended_API_AzureFunctionApp.json Solutions/IPinfo/Data Connectors/WHOIS MNT/azuredeploy_Connector_IPinfo_WHOIS_MNT_AzureFunction.json ... |
98. | v-atulyadav@microsoft.com | niklas@niklaslogren.com |
408 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/Recorded Future Identity/Playbooks/readme.md Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Trend Micro Vision One/Data Connectors/TrendMicroXDR.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json Solutions/IPinfo/Data Connectors/Carrier/AzureFunctionIPinfoCarrier/constants.py Solutions/ESET Protect Platform/Data Connectors/integration/utils.py Solutions/IPinfo/Data Connectors/RWHOIS/AzureFunctionIPinfoRWHOIS/constants.py Solutions/IPinfo/Data Connectors/Privacy Extended/IPinfo_Privacy_Extended_API_AzureFunctionApp.json Solutions/IPinfo/Data Connectors/WHOIS MNT/azuredeploy_Connector_IPinfo_WHOIS_MNT_AzureFunction.json Solutions/Dragos/Analytic Rules/DragosNotifiction.yaml ... |
99. | idoshabi@microsoft.com | niklas@niklaslogren.com |
406 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Trend Micro Vision One/Data Connectors/TrendMicroXDR.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json Solutions/IPinfo/Data Connectors/Carrier/AzureFunctionIPinfoCarrier/constants.py Solutions/ESET Protect Platform/Data Connectors/integration/utils.py Solutions/IPinfo/Data Connectors/RWHOIS/AzureFunctionIPinfoRWHOIS/constants.py Solutions/IPinfo/Data Connectors/Privacy Extended/IPinfo_Privacy_Extended_API_AzureFunctionApp.json Solutions/IPinfo/Data Connectors/WHOIS MNT/azuredeploy_Connector_IPinfo_WHOIS_MNT_AzureFunction.json Solutions/Dragos/Analytic Rules/DragosNotifiction.yaml ... |
100. | 58700052+malowe101@users.noreply.github.com | niklas@niklaslogren.com |
406 shared files
Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Tools/stats/stats.md Workbooks/Images/Preview/notifications-black.png Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Semperis Directory Services Protector/Data Connectors/SemperisDSP-connector.json .github/workflows/logo-validation.yaml .github/workflows/solution-validations.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/IPinfo/Data Connectors/WHOIS ASN/AzureFunctionIPinfoWHOISASN/utils.py Solutions/IPinfo/Data Connectors/Privacy Extended/requirements.txt Solutions/IllumioSaaS/Parsers/IllumioSyslogNetworkTrafficEvents.yaml Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/function.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_ORG_CL.json Solutions/Okta Single Sign-On/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/Domain/AzureFunctionIPinfoDomain/function.json Solutions/IPinfo/Data/Solution_IPinfo.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/3.0.2.zip Solutions/IPinfo/Data Connectors/WHOIS POC/IPinfoWHOISPOCConn.zip Solutions/IPinfo/Data Connectors/WHOIS POC/host.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/constants.py Workbooks/Images/Preview/adchanges-white.png Solutions/Trend Micro Vision One/ReleaseNotes.md Solutions/Jamf Protect/Package/3.2.0.zip Solutions/IPinfo/Data Connectors/Carrier/host.json Solutions/IPinfo/Data Connectors/Privacy Extended/proxies.json Sample Data/Custom/Ipinfo_Carrier_CL.json Solutions/NetClean ProActive/Workbooks/NetCleanProActiveWorkbook.json Solutions/Snowflake/Data Connectors/SnowflakeConn.zip Workbooks/Images/Preview/indicators-black.png Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/main.py Solutions/IPinfo/Data Connectors/WHOIS ASN/IPInfoWHOISASNConn.zip Solutions/Microsoft Entra ID/Package/3.3.0.zip Solutions/ESET Protect Platform/ReleaseNotes.md Sample Data/Custom/Ipinfo_WHOIS_ASN_CL.json Solutions/Microsoft 365/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Country ASN/AzureFunctionIPinfoCountryASN/utils.py Solutions/IPinfo/Data Connectors/WHOIS POC/proxies.json Solutions/Dragos/Parsers/DragosNotificationsToSentinel.yaml Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/ProofpointSentinelConnector/__init__.py Solutions/IPinfo/Data Connectors/WHOIS MNT/IPinfoWHOISMNTConn.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/constants.py Solutions/Semperis Directory Services Protector/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/RIRWHOIS/azuredeploy_Connector_IPinfo_RIRWHOIS_AzureFunction.json Solutions/IPinfo/Data Connectors/Iplocation Extended/IPinfo_Iplocation_Extended_API_AzureFunctionApp.json .github/workflows/data-connector-validations.yaml .github/workflows/workbook-metadata-validations.yaml .github/workflows/content-validations.yaml Solutions/IllumioSaaS/Package/3.4.0.zip Solutions/IPinfo/Data Connectors/RIRWHOIS/IPinfo_RIRWHOIS_API_AzureFunctionApp.json Solutions/Proofpoint On demand(POD) Email Security/Data Connectors/host.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/utils.py .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_POC_CL.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/function.json Solutions/ESET Protect Platform/SolutionMetadata.json Solutions/Vectra XDR/Package/3.2.1.zip Solutions/IPinfo/Data Connectors/Country ASN/azuredeploy_Connector_IPinfo_Country_AzureFunction.json Solutions/SlashNext/ReleaseNotes.md Solutions/Microsoft Entra ID/Package/mainTemplate.json Solutions/ESET Protect Platform/Data Connectors/azuredeploy_ESETProtectPlatform_API_FunctionApp.json Solutions/Trend Micro Vision One/Data Connectors/TrendMicroXDR.json .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_WHOIS_MNT_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/DataConnector_API_AzureFunctionApp_ZeroNetworks_Segment_Audit.json Solutions/IPinfo/Data Connectors/Carrier/AzureFunctionIPinfoCarrier/constants.py Solutions/ESET Protect Platform/Data Connectors/integration/utils.py Solutions/IPinfo/Data Connectors/RWHOIS/AzureFunctionIPinfoRWHOIS/constants.py Solutions/IPinfo/Data Connectors/Privacy Extended/IPinfo_Privacy_Extended_API_AzureFunctionApp.json Solutions/IPinfo/Data Connectors/WHOIS MNT/azuredeploy_Connector_IPinfo_WHOIS_MNT_AzureFunction.json Solutions/Dragos/Analytic Rules/DragosNotifiction.yaml Solutions/Vectra XDR/Data Connectors/VectraDataConnector/VectraXDR_API_FunctionApp.json ... |
Contributor | # connections | # commits | |
---|---|---|---|
1. | v-prasadboke@microsoft.com | 94 | 255 |
2. | v-atulyadav@microsoft.com | 91 | 136 |
3. | bartleyriley@gmail.com | 89 | 7 |
4. | 117061676+v-prasadboke@users.noreply.github.com | 86 | 93 |
5. | nirali.shah@crestdata.ai | 83 | 17 |
6. | idoshabi@microsoft.com | 78 | 3 |
7. | 135146895+cv-securityiq@users.noreply.github.com | 75 | 2 |
8. | jaspreet.ss@samsung.com | 63 | 9 |
9. | v-shukore@microsoft.com | 61 | 25 |
10. | olivia.huegel@gmail.com | 61 | 19 |
11. | 49350811+oliviahuegel@users.noreply.github.com | 61 | 1 |
12. | 145486744+mitchellgulledge2@users.noreply.github.com | 60 | 3 |
13. | mapankra@microsoft.com | 56 | 35 |
14. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 56 | 4 |
15. | 95899267+udanashivm@users.noreply.github.com | 56 | 1 |
16. | eset-enterpise-integration@eset.com | 55 | 10 |
17. | mohan.m@cyfirma.com | 53 | 20 |
18. | fenil.savani@cdsys.local | 53 | 7 |
19. | 58700052+malowe101@users.noreply.github.com | 50 | 1 |
20. | sean.mcclelland@samsung.com | 49 | 1 |
21. | 103933805+v-dvedak@users.noreply.github.com | 46 | 27 |
22. | lilacha@semperis.com | 44 | 9 |
23. | niklas@niklaslogren.com | 41 | 12 |
24. | v-visodadasi@microsoft.com | 38 | 22 |
25. | 168082995+dhwanishah-crest@users.noreply.github.com | 38 | 1 |
26. | sran@microsoft.com | 32 | 6 |
27. | nilepagn@microsoft.com | 31 | 11 |
28. | v-sabiraj@microsoft.com | 30 | 22 |
29. | mallikarjun.udanashiv@in.bosch.com | 30 | 12 |
30. | dhwani.shah@crestdatasys.com | 30 | 9 |
31. | samik.n.roy@gmail.com | 30 | 6 |
32. | 54506275+itsec365@users.noreply.github.com | 30 | 4 |
33. | 63464126+asthanaral@users.noreply.github.com | 30 | 3 |
34. | v-amolpatil@microsoft.com | 25 | 22 |
35. | 128674128+v1managedservices@users.noreply.github.com | 24 | 2 |
36. | r.greatlove@gmail.com | 23 | 15 |
37. | 107389644+v-amolpatil@users.noreply.github.com | 21 | 3 |
38. | v-pmalreddy@microsoft.com | 19 | 41 |
39. | 94349919+v-sabiraj@users.noreply.github.com | 19 | 1 |
40. | v-sreddyt@microsoft.com | 18 | 30 |
41. | kosta.sotic@gmail.com | 18 | 9 |
42. | 76205372+mohanreddy2121@users.noreply.github.com | 18 | 1 |
43. | v-sudkharat@microsoft.com | 17 | 10 |
44. | 5839248+kingwil@users.noreply.github.com | 17 | 7 |
45. | rahkuma@microsoft.com | 17 | 4 |
46. | sivang@microsoft.com | 17 | 2 |
47. | v-dvedak@microsoft.com | 17 | 1 |
48. | thijsxhaflaire31@hotmail.com | 17 | 1 |
49. | 97503740+manishkumar1991@users.noreply.github.com | 16 | 6 |
50. | ditkin@gmail.com | 16 | 2 |
51. | 65737617+jimreprogle@users.noreply.github.com | 16 | 1 |
52. | jimmy_h_liao@trendmicro.com | 16 | 1 |
53. | erik.mangsten@recordedfuture.com | 15 | 32 |
54. | vkorenkov@varonis.com | 15 | 3 |
55. | artlleshi@outlook.com | 15 | 2 |
56. | divyamohan88@gmail.com | 14 | 2 |
57. | 41342434+prateek-kalidindi@users.noreply.github.com | 14 | 1 |
58. | prkalidi@microsoft.com | 14 | 1 |
59. | deep.thakkar@crestdata.ai | 13 | 2 |
60. | oferinbar@microsoft.com | 13 | 1 |
61. | 61077834+lddeiva@users.noreply.github.com | 13 | 1 |
62. | v-hkopparala@microsoft.com | 12 | 17 |
63. | svc.cv-securityiq@commvault.com | 12 | 4 |
64. | 113417470+ajaj-shaikh@users.noreply.github.com | 12 | 3 |
65. | yash@metronlabs.com | 12 | 3 |
66. | ashwin.venkatesha@illumio.com | 12 | 2 |
67. | managedservices@trendmicro.com | 12 | 2 |
68. | vakohl@microsoft.com | 12 | 1 |
69. | nicholas.dicola@outlook.com | 12 | 1 |
70. | 45426291+damozes1@users.noreply.github.com | 12 | 1 |
71. | 104358124+yash-metron@users.noreply.github.com | 12 | 1 |
72. | 153099157+nitsan-tzur@users.noreply.github.com | 11 | 5 |
73. | maniskumar@microsoft.com | 11 | 1 |
74. | robert@ctera.com | 11 | 1 |
75. | nicolasromero@google.com | 11 | 1 |
76. | 44847443+mgstate@users.noreply.github.com | 10 | 7 |
77. | 63061287+noamlandress@users.noreply.github.com | 10 | 2 |
78. | emerson@defensepoint.com | 10 | 2 |
79. | 90253114+jounimi@users.noreply.github.com | 10 | 2 |
80. | andrey.glushok@withsecure.com | 9 | 6 |
81. | v-gudivya@microsoft.com | 9 | 2 |
82. | tanishqarora@microsoft.com | 9 | 1 |
83. | andreasrogge@outlook.com | 9 | 1 |
84. | v-gsrihitha@microsoft.com | 8 | 6 |
85. | ashwin-patil@users.noreply.github.com | 7 | 4 |
86. | v-rusraut@microsoft.com | 7 | 1 |
87. | aaron.lightle@microsoft.com | 6 | 4 |
88. | ep3p@users.noreply.github.com | 6 | 2 |
89. | pemontto@gmail.com | 6 | 2 |
90. | nidhi.soni@druva.com | 6 | 1 |
91. | 103283500+ank0ku@users.noreply.github.com | 6 | 1 |
92. | iustin.irimia@microsoft.com | 5 | 2 |
93. | 45040511+thealistairross@users.noreply.github.com | 5 | 1 |
94. | saggiehaim@microsoft.com | 4 | 2 |
95. | 97222872+vakohl@users.noreply.github.com | 4 | 1 |
96. | arnold.van.wijnbergen@gmail.com | 4 | 1 |
97. | v-rmullagiri@microsoft.com | 1 | 1 |
C-median: 16.0
A half of the contributors has more than 16.0 connections, and a half has less than this number.
C-mean: 26.5
An average number of connections a contributor has with other contributors.
C-index: 30.0
There are 30.0 contributors with 30.0 or more connections.
155 contributors (2,831 commits):
# | Contributor |
First Commit |
Latest Commit |
Commits Count |
---|---|---|---|---|
1. | v-prasadboke@microsoft.com | 2022-12-26 | 2025-05-06 | 472 (16%) |
2. | 103933805+v-dvedak@users.noreply.github.com | 2022-05-23 | 2025-05-05 | 46 (1%) |
3. | v-sabiraj@microsoft.com | 2022-01-13 | 2025-05-05 | 71 (2%) |
4. | 45466083+shainw@users.noreply.github.com | 2019-01-18 | 2025-02-03 | 4 (<1%) |
5. | 2022-05-03 | 2025-01-21 | 95 (3%) | |
6. | v-amolpatil@microsoft.com | 2022-06-27 | 2025-04-25 | 67 (2%) |
7. | v-atulyadav@microsoft.com | 2022-07-11 | 2025-05-06 | 265 (9%) |
8. | v-rusraut@microsoft.com | 2023-03-29 | 2025-05-05 | 102 (3%) |
9. | 97222872+vakohl@users.noreply.github.com | 2022-09-19 | 2025-03-20 | 20 (<1%) |
10. | anknar@microsoft.com | 2021-12-07 | 2024-11-27 | 6 (<1%) |
11. | jayesh.prajapati@cdsys.local | 2022-08-04 | 2025-01-17 | 1 (<1%) |
12. | 117061676+v-prasadboke@users.noreply.github.com | 2023-01-20 | 2025-05-06 | 209 (7%) |
13. | 97503740+manishkumar1991@users.noreply.github.com | 2022-03-30 | 2025-02-27 | 10 (<1%) |
14. | r.greatlove@gmail.com | 2022-08-26 | 2025-04-15 | 39 (1%) |
15. | balekhya@microsoft.com | 2024-05-07 | 2025-01-17 | 122 (4%) |
16. | v-sudkharat@microsoft.com | 2023-05-22 | 2025-04-21 | 15 (<1%) |
17. | v-shukore@microsoft.com | 2024-03-04 | 2025-05-06 | 85 (3%) |
18. | 68921481+rambov@users.noreply.github.com | 2020-11-18 | 2025-01-27 | 2 (<1%) |
19. | 22670063+sreedharande@users.noreply.github.com | 2020-12-23 | 2024-11-22 | 2 (<1%) |
20. | samik.n.roy@gmail.com | 2020-04-05 | 2025-04-08 | 6 (<1%) |
21. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 2022-03-10 | 2025-04-03 | 9 (<1%) |
22. | ashwin.venkatesha@illumio.com | 2024-04-26 | 2025-02-15 | 70 (2%) |
23. | ep3p@users.noreply.github.com | 2021-09-06 | 2025-04-07 | 2 (<1%) |
24. | 94349919+v-sabiraj@users.noreply.github.com | 2022-03-24 | 2025-04-24 | 2 (<1%) |
25. | ashwin-patil@users.noreply.github.com | 2021-09-16 | 2025-04-25 | 11 (<1%) |
26. | v-visodadasi@microsoft.com | 2024-07-24 | 2025-04-23 | 54 (1%) |
27. | 107389644+v-amolpatil@users.noreply.github.com | 2022-07-27 | 2025-04-11 | 5 (<1%) |
28. | 58700052+malowe101@users.noreply.github.com | 2020-04-21 | 2025-02-10 | 18 (<1%) |
29. | javiersoriano@users.noreply.github.com | 2020-11-19 | 2025-01-02 | 1 (<1%) |
30. | nilepagn@microsoft.com | 2022-08-30 | 2025-03-26 | 11 (<1%) |
31. | ditkin@gmail.com | 2024-10-30 | 2025-02-26 | 110 (3%) |
32. | v-dvedak@microsoft.com | 2022-05-06 | 2025-04-01 | 1 (<1%) |
33. | 113417470+ajaj-shaikh@users.noreply.github.com | 2024-06-03 | 2025-03-11 | 3 (<1%) |
34. | 5839248+kingwil@users.noreply.github.com | 2021-10-27 | 2025-04-29 | 47 (1%) |
35. | vakohl@microsoft.com | 2023-05-17 | 2025-03-13 | 11 (<1%) |
36. | alex@andersconnection.com | 2022-12-09 | 2025-01-02 | 1 (<1%) |
37. | mapankra@microsoft.com | 2023-06-12 | 2025-04-15 | 40 (1%) |
38. | sivang@microsoft.com | 2022-03-03 | 2025-04-06 | 2 (<1%) |
39. | thijsxhaflaire31@hotmail.com | 2022-10-12 | 2025-04-03 | 2 (<1%) |
40. | rahkuma@microsoft.com | 2022-12-20 | 2025-05-06 | 11 (<1%) |
41. | erik.mangsten@recordedfuture.com | 2024-09-09 | 2025-04-02 | 42 (1%) |
42. | idoshabi@microsoft.com | 2024-10-06 | 2025-03-10 | 52 (1%) |
43. | maniskumar@microsoft.com | 2022-03-29 | 2025-02-18 | 1 (<1%) |
44. | nreddy@abnormalsecurity.com | 2024-05-17 | 2024-12-25 | 15 (<1%) |
45. | fguillot@vectra.ai | 2021-05-17 | 2024-11-15 | 1 (<1%) |
46. | 131643892+moti-ba@users.noreply.github.com | 2024-08-08 | 2024-12-29 | 6 (<1%) |
47. | steven.bronkhorst@netclean.com | 2023-02-16 | 2025-01-28 | 7 (<1%) |
48. | tom.zarhin@transmitsecurity.com | 2024-06-06 | 2024-12-16 | 8 (<1%) |
49. | pemontto@gmail.com | 2020-08-25 | 2025-04-10 | 3 (<1%) |
50. | vkorenkov@varonis.com | 2024-01-05 | 2025-02-25 | 3 (<1%) |
51. | 153099157+nitsan-tzur@users.noreply.github.com | 2024-02-26 | 2025-04-29 | 19 (<1%) |
52. | eset-enterpise-integration@eset.com | 2024-10-15 | 2025-04-25 | 27 (<1%) |
53. | v-pmalreddy@microsoft.com | 2025-02-11 | 2025-03-18 | 41 (1%) |
54. | nirali.shah@crestdata.ai | 2024-09-23 | 2025-04-04 | 20 (<1%) |
55. | nicholas.dicola@outlook.com | 2022-03-16 | 2025-02-10 | 2 (<1%) |
56. | svc.cv-securityiq@commvault.com | 2023-08-30 | 2025-03-24 | 13 (<1%) |
57. | mallikarjun.udanashiv@in.bosch.com | 2021-12-17 | 2025-03-06 | 12 (<1%) |
58. | 63061287+noamlandress@users.noreply.github.com | 2020-10-14 | 2025-02-11 | 2 (<1%) |
59. | niklas.logren@recordedfuture.com | 2024-05-21 | 2024-12-12 | 6 (<1%) |
60. | v-sreddyt@microsoft.com | 2025-02-26 | 2025-04-15 | 30 (1%) |
61. | xifeng.liu@siemens.com | 2024-07-17 | 2024-11-21 | 2 (<1%) |
62. | nschey@dragos.com | 2024-12-19 | 2025-01-13 | 28 (<1%) |
63. | dhwani.shah@crestdata.ai | 2024-10-18 | 2024-11-26 | 12 (<1%) |
64. | 144793377+swapnildombaleveritas@users.noreply.github.com | 2023-09-12 | 2024-11-13 | 4 (<1%) |
65. | robert@ctera.com | 2024-09-23 | 2025-02-19 | 14 (<1%) |
66. | jaspreet.ss@samsung.com | 2024-12-19 | 2025-04-22 | 24 (<1%) |
67. | sean.mcclelland@samsung.com | 2024-12-19 | 2025-03-19 | 23 (<1%) |
68. | nibhandari@microsoft.com | 2024-08-20 | 2025-01-23 | 12 (<1%) |
69. | mohan.m@cyfirma.com | 2025-03-28 | 2025-04-17 | 20 (<1%) |
70. | niklas@niklaslogren.com | 2025-01-20 | 2025-02-10 | 20 (<1%) |
71. | olivia.huegel@gmail.com | 2025-03-05 | 2025-03-28 | 19 (<1%) |
72. | 45426291+damozes1@users.noreply.github.com | 2024-06-03 | 2025-03-10 | 1 (<1%) |
73. | sran@microsoft.com | 2020-10-02 | 2025-04-29 | 6 (<1%) |
74. | 132428394+v-sudkharat@users.noreply.github.com | 2023-07-04 | 2024-12-04 | 1 (<1%) |
75. | dhwani.shah@crestdatasys.com | 2024-09-11 | 2025-04-07 | 9 (<1%) |
76. | v-hkopparala@microsoft.com | 2025-02-18 | 2025-02-28 | 17 (<1%) |
77. | yohain@checkpoint.com | 2024-11-10 | 2025-01-02 | 16 (<1%) |
78. | 54506275+itsec365@users.noreply.github.com | 2022-11-24 | 2025-04-30 | 4 (<1%) |
79. | 135146895+cv-securityiq@users.noreply.github.com | 2024-03-28 | 2025-03-18 | 12 (<1%) |
80. | nicolasromero@google.com | 2024-10-25 | 2025-02-11 | 10 (<1%) |
81. | 168534320+alekhya0824@users.noreply.github.com | 2024-07-30 | 2025-01-17 | 4 (<1%) |
82. | nidhi.soni@druva.com | 2024-12-26 | 2025-04-25 | 13 (<1%) |
83. | iustin.irimia@microsoft.com | 2022-10-31 | 2025-03-24 | 2 (<1%) |
84. | anant.mangalampalli@metronlabs.com | 2024-11-20 | 2024-12-09 | 13 (<1%) |
85. | nikov_tsai@trendmicro.com | 2023-12-26 | 2025-01-21 | 1 (<1%) |
86. | lilacha@semperis.com | 2025-02-03 | 2025-04-20 | 10 (<1%) |
87. | 45040511+thealistairross@users.noreply.github.com | 2022-05-04 | 2025-04-07 | 1 (<1%) |
88. | 44847443+mgstate@users.noreply.github.com | 2025-02-03 | 2025-02-16 | 10 (<1%) |
89. | kosta.sotic@gmail.com | 2025-02-19 | 2025-03-31 | 9 (<1%) |
90. | oferinbar@microsoft.com | 2024-04-15 | 2025-03-16 | 2 (<1%) |
91. | 168082995+dhwanishah-crest@users.noreply.github.com | 2024-09-24 | 2025-03-06 | 1 (<1%) |
92. | 156476492+ashwinvenkatesha@users.noreply.github.com | 2024-04-26 | 2025-01-30 | 1 (<1%) |
93. | 142905358+stavbella@users.noreply.github.com | 2024-01-22 | 2025-01-20 | 1 (<1%) |
94. | 121197871+roberteliass@users.noreply.github.com | 2024-09-22 | 2024-12-19 | 5 (<1%) |
95. | bartleyriley@gmail.com | 2025-02-03 | 2025-04-14 | 8 (<1%) |
96. | abudilovskiy@paloaltonetworks.com | 2024-07-19 | 2025-01-27 | 4 (<1%) |
97. | 100130623+acitatorq@users.noreply.github.com | 2024-11-06 | 2024-12-24 | 7 (<1%) |
98. | fenil.savani@cdsys.local | 2025-03-07 | 2025-04-24 | 7 (<1%) |
99. | andrey.glushok@withsecure.com | 2025-03-28 | 2025-04-25 | 6 (<1%) |
100. | v-gsrihitha@microsoft.com | 2025-03-11 | 2025-03-27 | 6 (<1%) |
101. | 128674128+v1managedservices@users.noreply.github.com | 2023-04-18 | 2025-03-05 | 3 (<1%) |
102. | 113163070+abudilovskiy-panw@users.noreply.github.com | 2024-07-22 | 2025-01-04 | 5 (<1%) |
103. | izamorano@zerofox.com | 2024-12-26 | 2024-12-30 | 6 (<1%) |
104. | yash@metronlabs.com | 2023-03-02 | 2025-02-25 | 3 (<1%) |
105. | 103283500+ank0ku@users.noreply.github.com | 2024-11-19 | 2025-04-16 | 4 (<1%) |
106. | aaron.lightle@microsoft.com | 2025-03-16 | 2025-03-22 | 4 (<1%) |
107. | 95899267+udanashivm@users.noreply.github.com | 2021-12-30 | 2025-03-06 | 1 (<1%) |
108. | managedservices@trendmicro.com | 2024-07-18 | 2025-03-05 | 2 (<1%) |
109. | jmn@jmnetwork.uk | 2024-05-10 | 2024-11-11 | 1 (<1%) |
110. | 52849781+anish833@users.noreply.github.com | 2024-11-07 | 2024-11-08 | 4 (<1%) |
111. | 63464126+asthanaral@users.noreply.github.com | 2025-04-08 | 2025-04-08 | 3 (<1%) |
112. | 145486744+mitchellgulledge2@users.noreply.github.com | 2025-02-07 | 2025-02-28 | 3 (<1%) |
113. | dragosinc-sentinel@dragos.com | 2025-01-23 | 2025-02-03 | 3 (<1%) |
114. | maxime@ipinfo.io | 2024-09-11 | 2025-01-23 | 2 (<1%) |
115. | madhubhargava.eluri@servicenow.com | 2025-01-15 | 2025-01-15 | 3 (<1%) |
116. | 138654862+shubham-deshmukh-druva@users.noreply.github.com | 2024-12-26 | 2024-12-27 | 3 (<1%) |
117. | mohsin.ali.1757@slashnext.net | 2024-10-24 | 2024-12-10 | 2 (<1%) |
118. | 120500937+msjosh@users.noreply.github.com | 2024-11-21 | 2024-12-09 | 3 (<1%) |
119. | javisd23@gmail.com | 2024-10-24 | 2024-11-15 | 2 (<1%) |
120. | shashank.shah@crestdata.ai | 2024-11-07 | 2024-11-11 | 3 (<1%) |
121. | saggiehaim@microsoft.com | 2025-04-10 | 2025-04-10 | 2 (<1%) |
122. | deep.thakkar@crestdata.ai | 2025-02-28 | 2025-04-03 | 2 (<1%) |
123. | divyamohan88@gmail.com | 2025-04-01 | 2025-04-01 | 2 (<1%) |
124. | artlleshi@outlook.com | 2025-02-18 | 2025-03-06 | 2 (<1%) |
125. | v-gudivya@microsoft.com | 2025-02-28 | 2025-03-03 | 2 (<1%) |
126. | emerson@defensepoint.com | 2025-02-11 | 2025-02-12 | 2 (<1%) |
127. | 90253114+jounimi@users.noreply.github.com | 2025-02-09 | 2025-02-10 | 2 (<1%) |
128. | 65737617+jimreprogle@users.noreply.github.com | 2024-10-30 | 2025-02-05 | 1 (<1%) |
129. | ralph.dekanter@garrison.com | 2024-11-22 | 2025-01-24 | 2 (<1%) |
130. | idoscapa@microsoft.com | 2025-01-09 | 2025-01-09 | 2 (<1%) |
131. | 30894952+crmhh@users.noreply.github.com | 2024-02-09 | 2024-11-20 | 1 (<1%) |
132. | camilog@microsoft.com | 2024-11-18 | 2024-11-18 | 2 (<1%) |
133. | adutt@commvault.com | 2024-08-09 | 2024-11-18 | 1 (<1%) |
134. | 80314421+nicoromero-07@users.noreply.github.com | 2024-10-25 | 2024-11-15 | 1 (<1%) |
135. | ray.schroeter@gmail.com | 2024-11-08 | 2024-11-13 | 2 (<1%) |
136. | 44954973+frendsick@users.noreply.github.com | 2024-11-01 | 2024-11-12 | 1 (<1%) |
137. | 76205372+mohanreddy2121@users.noreply.github.com | 2025-04-12 | 2025-04-12 | 1 (<1%) |
138. | arnold.van.wijnbergen@gmail.com | 2025-03-29 | 2025-03-29 | 1 (<1%) |
139. | v-rmullagiri@microsoft.com | 2025-03-20 | 2025-03-20 | 1 (<1%) |
140. | 49350811+oliviahuegel@users.noreply.github.com | 2025-03-18 | 2025-03-18 | 1 (<1%) |
141. | jimmy_h_liao@trendmicro.com | 2025-03-04 | 2025-03-04 | 1 (<1%) |
142. | 104358124+yash-metron@users.noreply.github.com | 2025-02-25 | 2025-02-25 | 1 (<1%) |
143. | 61077834+lddeiva@users.noreply.github.com | 2025-02-24 | 2025-02-24 | 1 (<1%) |
144. | 41342434+prateek-kalidindi@users.noreply.github.com | 2025-02-21 | 2025-02-21 | 1 (<1%) |
145. | prkalidi@microsoft.com | 2025-02-20 | 2025-02-20 | 1 (<1%) |
146. | tanishqarora@microsoft.com | 2025-02-14 | 2025-02-14 | 1 (<1%) |
147. | andreasrogge@outlook.com | 2025-02-13 | 2025-02-13 | 1 (<1%) |
148. | remco.hofman@rhofman.be | 2025-01-29 | 2025-01-29 | 1 (<1%) |
149. | theo.lukens@garrison.com | 2025-01-24 | 2025-01-24 | 1 (<1%) |
150. | almiraljic@microsoft.com | 2025-01-13 | 2025-01-13 | 1 (<1%) |
151. | andras.borbely@tresorit.com | 2025-01-09 | 2025-01-09 | 1 (<1%) |
152. | roei.dimi@gmail.com | 2024-12-10 | 2024-12-10 | 1 (<1%) |
153. | 164036457+tomzarhin5@users.noreply.github.com | 2024-11-25 | 2024-11-25 | 1 (<1%) |
154. | 55988027+jkerai1@users.noreply.github.com | 2024-11-16 | 2024-11-16 | 1 (<1%) |
155. | rgasparini@microsoft.com | 2024-11-07 | 2024-11-07 | 1 (<1%) |
A contributor dependency is detected if two contributors have changed the same files in the past 180 days.
The number on lines shows the number of same files that both persons changed in past 180 days.
Contributor 1 | Contributor 2 | # shared files | |
---|---|---|---|
1. | v-prasadboke@microsoft.com | v-atulyadav@microsoft.com |
4870 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/AzureDevOpsAuditing/Analytic Rules/NRT_ADOAuditStreamDisabled.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json ... |
2. | idoshabi@microsoft.com | v-prasadboke@microsoft.com |
4738 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Tools/MDO Power BI Dashboard/Media/MDOLA1.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/CiscoSEG/Package/3.0.5.zip Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml ... |
3. | v-prasadboke@microsoft.com | 128674128+v1managedservices@users.noreply.github.com |
4609 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Hunting for sender patterns.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Emails with QR codes from non-prevalent sender.yaml Workbooks/Images/Preview/TeamCymruScoutWhite1.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Alibaba Cloud/DataConnectors/azuredeploy_Connector_AliCloud_API_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/CiscoSEG/Package/3.0.5.zip Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/Infoblox/Playbooks/Infoblox SOC Get Insight Details/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json ... |
4. | idoshabi@microsoft.com | 128674128+v1managedservices@users.noreply.github.com |
4044 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md ... |
5. | v-atulyadav@microsoft.com | idoshabi@microsoft.com |
3728 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json ... |
6. | 128674128+v1managedservices@users.noreply.github.com | 168534320+alekhya0824@users.noreply.github.com |
3533 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Hunting for sender patterns.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Emails with QR codes from non-prevalent sender.yaml Workbooks/Images/Preview/TeamCymruScoutWhite1.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Alibaba Cloud/DataConnectors/azuredeploy_Connector_AliCloud_API_AzureFunction.json Solutions/CognyteLuminar/Data/Solution_Cognyte_Luminar.json Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/CyberArkEPM/data/Solution_CyberArkEPM.json Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/Vectra XDR/Analytic Rules/Detection_Host.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Solutions/Vectra XDR/Playbooks/VectraAddTagToEntityAllDetections/README.md Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Solutions/Infoblox/Playbooks/Infoblox SOC Get Insight Details/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimAuditEvent/Tests/InfobloxBloxOne_ASimAuditEvent_ASimDataTester.csv Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Vectra XDR/Playbooks/VectraDynamicAssignMembersToGroup/VectraDynamicAssignMembersToGroup_AdaptiveCardForGroupSelectionAndMembersInput.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/Infoblox/Workbooks/Images/Preview/Infoblox Workbook/Infoblox-Workbook-White6.png Solutions/ZeroFox/ReleaseNotes.md Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Vectra XDR/Playbooks/VectraAssignStaticUserToEntity/VectraAssignStaticUserToEntity.png ... |
7. | v-prasadboke@microsoft.com | v-amolpatil@microsoft.com |
3365 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Tools/MDO Power BI Dashboard/Media/MDOLA1.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimAuditEvent/Tests/InfobloxBloxOne_ASimAuditEvent_ASimDataTester.csv Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json ... |
8. | idoshabi@microsoft.com | v-amolpatil@microsoft.com |
3326 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Tools/MDO Power BI Dashboard/Media/MDOLA1.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimAuditEvent/Tests/InfobloxBloxOne_ASimAuditEvent_ASimDataTester.csv Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json ... |
9. | 128674128+v1managedservices@users.noreply.github.com | v-amolpatil@microsoft.com |
3260 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimAuditEvent/Tests/InfobloxBloxOne_ASimAuditEvent_ASimDataTester.csv Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json ... |
10. | v-prasadboke@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
3114 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/CiscoSEG/Package/3.0.5.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/PingFederate/Package/3.0.2.zip Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json ... |
11. | v-prasadboke@microsoft.com | 168534320+alekhya0824@users.noreply.github.com |
3110 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Hunting for sender patterns.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Emails with QR codes from non-prevalent sender.yaml Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Alibaba Cloud/DataConnectors/azuredeploy_Connector_AliCloud_API_AzureFunction.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Solutions/Infoblox/Playbooks/Infoblox SOC Get Insight Details/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimAuditEvent/Tests/InfobloxBloxOne_ASimAuditEvent_ASimDataTester.csv Solutions/SAP/sapcon-sentinel-kickstart.sh Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/Infoblox/Workbooks/Images/Preview/Infoblox Workbook/Infoblox-Workbook-White6.png Solutions/ZeroFox/ReleaseNotes.md Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/Infoblox/Playbooks/Infoblox SOC Import Indicators TI/azuredeploy.json Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Detections/SecurityAlert/AVSpringShell.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/Infoblox/Workbooks/Images/Preview/Infoblox Lookup Workbook/Infoblox-Lookup-Workbook-White1.png Solutions/PCI DSS Compliance/ReleaseNotes.md Solutions/PaloAltoPrismaCloud/Data Connectors/azuredeploy_PrismaCloud_API_FunctionApp.json Solutions/README.md ... |
12. | v-atulyadav@microsoft.com | 128674128+v1managedservices@users.noreply.github.com |
3086 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json ... |
13. | 117061676+v-prasadboke@users.noreply.github.com | v-atulyadav@microsoft.com |
2909 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/QualysVM/Parsers/QualysHostDetection.yaml Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/PingFederate/Package/3.0.2.zip Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json ... |
14. | v-prasadboke@microsoft.com | 135146895+cv-securityiq@users.noreply.github.com |
2606 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/AristaAwakeSecurity/Package/3.0.1.zip ... |
15. | 135146895+cv-securityiq@users.noreply.github.com | v-atulyadav@microsoft.com |
2575 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/AristaAwakeSecurity/Package/3.0.1.zip ... |
16. | idoshabi@microsoft.com | 168534320+alekhya0824@users.noreply.github.com |
2555 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimAuditEvent/Tests/InfobloxBloxOne_ASimAuditEvent_ASimDataTester.csv Solutions/SAP/sapcon-sentinel-kickstart.sh Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Detections/SecurityAlert/AVSpringShell.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/PCI DSS Compliance/ReleaseNotes.md Solutions/README.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Mimecast/Data Connectors/MimecastSEG/SharedCode/sentinel.py Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Mimecast/Analytic Rules/MimecastSEG/MimecastDLP_hold.yaml Sample Data/Custom/Top_Asns_By_IP_Data_CL.csv Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip ... |
17. | v-atulyadav@microsoft.com | v-amolpatil@microsoft.com |
2481 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py ... |
18. | idoshabi@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
2421 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/CiscoSEG/Package/3.0.5.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/PingFederate/Package/3.0.2.zip Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py ... |
19. | idoshabi@microsoft.com | 135146895+cv-securityiq@users.noreply.github.com |
2225 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json ... |
20. | v-prasadboke@microsoft.com | erik.mangsten@recordedfuture.com |
2141 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Recorded Future Identity/readme.md ... |
21. | v-atulyadav@microsoft.com | erik.mangsten@recordedfuture.com |
2113 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE .script/utils/gitHubWrapper.ts Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml ... |
22. | erik.mangsten@recordedfuture.com | v-amolpatil@microsoft.com |
2101 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE .script/utils/gitHubWrapper.ts Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py ... |
23. | idoshabi@microsoft.com | erik.mangsten@recordedfuture.com |
2098 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE .script/utils/gitHubWrapper.ts Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py ... |
24. | erik.mangsten@recordedfuture.com | 128674128+v1managedservices@users.noreply.github.com |
2028 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Recorded Future Identity/readme.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md ... |
25. | 117061676+v-prasadboke@users.noreply.github.com | 135146895+cv-securityiq@users.noreply.github.com |
2005 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Workbooks/Images/Preview/indicators-white.png Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Solutions/ZeroFox/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md ... |
26. | v-prasadboke@microsoft.com |
2005 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE .script/utils/gitHubWrapper.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py ... |
|
27. | idoshabi@microsoft.com |
2001 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE .script/utils/gitHubWrapper.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py ... |
|
28. | v-amolpatil@microsoft.com |
1995 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE .script/utils/gitHubWrapper.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py ... |
|
29. | v-atulyadav@microsoft.com |
1983 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE .script/utils/gitHubWrapper.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json ... |
|
30. | 128674128+v1managedservices@users.noreply.github.com | 117061676+v-prasadboke@users.noreply.github.com |
1976 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Claroty/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/PingFederate/Package/3.0.2.zip Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/CTERA/ReleaseNotes.md Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json ... |
31. | 128674128+v1managedservices@users.noreply.github.com |
1963 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py ... |
|
32. | erik.mangsten@recordedfuture.com |
1940 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE .script/utils/gitHubWrapper.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json ... |
|
33. | v-prasadboke@microsoft.com | ditkin@gmail.com |
1906 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Workbooks/Images/Preview/indicators-white.png Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/SentinelOne/Package/testParameters.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/NGINX HTTP Server/Package/mainTemplate.json Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Tools/stats/stats.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip ... |
34. | idoshabi@microsoft.com | ditkin@gmail.com |
1889 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Workbooks/Images/Preview/indicators-white.png Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/SentinelOne/Package/testParameters.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/NGINX HTTP Server/Package/mainTemplate.json Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Tools/stats/stats.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json ... |
35. | 128674128+v1managedservices@users.noreply.github.com | ditkin@gmail.com |
1851 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/SentinelOne/Package/testParameters.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/NGINX HTTP Server/Package/mainTemplate.json Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Tools/stats/stats.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json ... |
36. | 168534320+alekhya0824@users.noreply.github.com | v-amolpatil@microsoft.com |
1777 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png DataConnectors/O365 DataCSharp/Teams.CustomConnector.StorageHandler/Teams.CustomConnector.StorageHandler.csproj Solutions/Global Secure Access/Analytic Rules/Office 365 - MultipleTeamsDeletes.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Team Cymru Scout/Parsers/CymruScoutWhois.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Parsers/ASimDhcpEvent/Tests/InfobloxBloxOne_vimDhcpEvent_ASimSchemaTester.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Fingerprints_CL.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimAuditEvent/Tests/InfobloxBloxOne_ASimAuditEvent_ASimDataTester.csv Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/ZeroFox/ReleaseNotes.md Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/PCI DSS Compliance/ReleaseNotes.md Solutions/README.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Mimecast/Data Connectors/MimecastSEG/SharedCode/sentinel.py Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/Mimecast/Analytic Rules/MimecastSEG/MimecastDLP_hold.yaml Sample Data/Custom/Top_Asns_By_IP_Data_CL.csv Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Team Cymru Scout/Watchlists/TeamCymruScout-DomainData/TeamCymruScoutDomainData.json Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Commvault Security IQ/Package/3.0.1.zip Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/Malware Protection Essentials/ReleaseNotes.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Tools/stats/stats.md Solutions/Threat Intelligence/Analytic Rules/EmailEntity_CloudAppEvents.yaml Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Corelight/Package/3.1.0.zip Solutions/Global Secure Access/Analytic Rules/Office 365 - ExternalUserAddedRemovedInTeams.yaml Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Hunting Queries/Microsoft 365 Defender/Email Queries/URL/Phishing Email Url Redirector.yaml Solutions/JBoss/Package/mainTemplate.json ... |
37. | v-prasadboke@microsoft.com | ashwin.venkatesha@illumio.com |
1762 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml .script/utils/gitHubWrapper.ts Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Torq/Playbooks/logo.png Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/DNS Essentials/Summary rules/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-BlockDomain/readme.md Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/ServiceNow TISC/Data/Solution_ServiceNowTISC.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml ... |
38. | idoshabi@microsoft.com | ashwin.venkatesha@illumio.com |
1746 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml .script/utils/gitHubWrapper.ts Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Torq/Playbooks/logo.png Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/DNS Essentials/Summary rules/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-BlockDomain/readme.md Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/ServiceNow TISC/Data/Solution_ServiceNowTISC.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml ... |
39. | v-prasadboke@microsoft.com | bartleyriley@gmail.com |
1719 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json .script/tests/KqlvalidationsTests/CustomTables/JamfProtectThreatEvents.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip ... |
40. | v-prasadboke@microsoft.com | 113163070+abudilovskiy-panw@users.noreply.github.com |
1663 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py ... |
41. | 128674128+v1managedservices@users.noreply.github.com | 113163070+abudilovskiy-panw@users.noreply.github.com |
1663 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py ... |
42. | 113163070+abudilovskiy-panw@users.noreply.github.com | v-amolpatil@microsoft.com |
1663 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py ... |
43. | idoshabi@microsoft.com | 113163070+abudilovskiy-panw@users.noreply.github.com |
1661 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py ... |
44. | v-atulyadav@microsoft.com | 113163070+abudilovskiy-panw@users.noreply.github.com |
1650 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json ... |
45. | v-atulyadav@microsoft.com | ditkin@gmail.com |
1650 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Workbooks/Images/Preview/indicators-white.png .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/SentinelOne/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/NGINX HTTP Server/Package/mainTemplate.json Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/Semperis Directory Services Protector/Analytic Rules/SemperisDSP_WellKnownPrivilegedSIDsInsIDHistory.yaml Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Tools/stats/stats.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Workbooks/Images/Preview/notifications-black.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Google Threat Intelligence/Package/testParameters.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - TI map IP to DataverseActivity.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json ... |
46. | 128674128+v1managedservices@users.noreply.github.com | 135146895+cv-securityiq@users.noreply.github.com |
1640 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Tools/stats/stats.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json ... |
47. | 128674128+v1managedservices@users.noreply.github.com | ashwin.venkatesha@illumio.com |
1638 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Torq/Playbooks/logo.png Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/DNS Essentials/Summary rules/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-BlockDomain/readme.md Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Files share contents and suspicious sign-in activity.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Google Threat Intelligence/Package/testParameters.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - TI map IP to DataverseActivity.yaml Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json ... |
48. | bartleyriley@gmail.com | v-atulyadav@microsoft.com |
1621 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/MicrosoftDefenderForEndpoint/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/imDns_DomainEntity_DnsEvents.yaml Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Solutions/ThreatIntelligence-Update/Analytic Rules/IPEntity_AzureSQL.yaml Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Entra ID Protection/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/ThreatIntelligence-Update/Analytic Rules/DomainEntity_SecurityAlert.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml ... |
49. | 135146895+cv-securityiq@users.noreply.github.com | v-amolpatil@microsoft.com |
1588 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Tools/stats/stats.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py ... |
50. | v-atulyadav@microsoft.com | 168534320+alekhya0824@users.noreply.github.com |
1588 shared files
Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/SAP/sapcon-sentinel-kickstart.sh Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Recorded Future Identity/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Tools/stats/stats.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Hunting Queries/Microsoft 365 Defender/Email Queries/URL/Phishing Email Url Redirector.yaml Solutions/JBoss/Package/mainTemplate.json Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Google Threat Intelligence/Package/testParameters.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - TI map IP to DataverseActivity.yaml Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png .github/workflows/logo-validation.yaml Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Tools/Syslog-cef-data-replicator/syslogfromraw.py ... |
51. | erik.mangsten@recordedfuture.com | 113163070+abudilovskiy-panw@users.noreply.github.com |
1574 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL/Phishing Email Url Redirector.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py ... |
52. | erik.mangsten@recordedfuture.com | 135146895+cv-securityiq@users.noreply.github.com |
1540 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Recorded Future Identity/readme.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py ... |
53. | 168534320+alekhya0824@users.noreply.github.com | ditkin@gmail.com |
1520 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/CiscoSEG/Package/3.0.5.zip Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Tools/stats/stats.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/SAP/ReleaseNotes.md Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Google Threat Intelligence/Package/testParameters.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - TI map IP to DataverseActivity.yaml Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png ... |
54. | 168534320+alekhya0824@users.noreply.github.com | ashwin.venkatesha@illumio.com |
1486 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Torq/Playbooks/logo.png Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Files share contents and suspicious sign-in activity.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Google Threat Intelligence/Package/testParameters.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - TI map IP to DataverseActivity.yaml Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Solutions/Check Point CloudGuard/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Vectra AI Stream/Parsers/vectra_match.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py .github/workflows/solution-validations.yaml ... |
55. | v-amolpatil@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
1485 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Tools/stats/stats.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL ... |
56. | 113163070+abudilovskiy-panw@users.noreply.github.com |
1475 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/McAfee ePolicy Orchestrator/Analytic Rules/McAfeeEPOScanningEngineDisabled.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Hunting Queries/Microsoft 365 Defender/Email Queries/URL/Phishing Email Url Redirector.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/Palo Alto Cortex XDR CCP/Package/3.0.0.zip ... |
|
57. | v-prasadboke@microsoft.com | v-visodadasi@microsoft.com |
1467 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png .github/workflows/json-syntax-validation.yaml Solutions/CiscoSEG/Package/3.0.5.zip Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/SAP/ReleaseNotes.md Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Tools/Syslog-cef-data-replicator/syslogfromraw.py Solutions/Check Point CloudGuard/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json ... |
58. | 135146895+cv-securityiq@users.noreply.github.com |
1437 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml ... |
|
59. | v-prasadboke@microsoft.com | balekhya@microsoft.com |
1434 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json ... |
60. | 128674128+v1managedservices@users.noreply.github.com | balekhya@microsoft.com |
1433 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json ... |
61. | balekhya@microsoft.com | v-amolpatil@microsoft.com |
1433 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json ... |
62. | idoshabi@microsoft.com | balekhya@microsoft.com |
1430 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt ... |
63. | erik.mangsten@recordedfuture.com | balekhya@microsoft.com |
1430 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json ... |
64. | v-atulyadav@microsoft.com | balekhya@microsoft.com |
1425 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt ... |
65. | v-atulyadav@microsoft.com | ashwin.venkatesha@illumio.com |
1413 shared files
Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml .script/utils/gitHubWrapper.ts Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Torq/Playbooks/logo.png Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/DNS Essentials/Summary rules/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-BlockDomain/readme.md Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/ServiceNow TISC/Data/Solution_ServiceNowTISC.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Google Threat Intelligence/Package/testParameters.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - TI map IP to DataverseActivity.yaml Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png .github/workflows/logo-validation.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Check Point CloudGuard/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml .script/utils/playbookCheckers/playbookArmTemplateParametersChecker.ts Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Dragos/Package/createUiDefinition.json Solutions/Vectra AI Stream/Parsers/vectra_match.yaml .github/workflows/solution-validations.yaml ... |
66. | ditkin@gmail.com | ashwin.venkatesha@illumio.com |
1371 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/IllumioSaaS/Parsers/IllumioSyslogAuditEvents.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Workbooks/Images/Preview/IllumioOnPremHealthBlack.png Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsOrgSettings.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New Dataverse application user activity type.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Torq/Playbooks/logo.png Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass record updates.yaml Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Google Threat Intelligence/Package/testParameters.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - TI map IP to DataverseActivity.yaml Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Check Point CloudGuard/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Vectra AI Stream/Parsers/vectra_match.yaml .github/workflows/solution-validations.yaml Solutions/ApacheHTTPServer/Hunting Queries/ApacheUrlClienterrors.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png ... |
67. | idoshabi@microsoft.com | v-visodadasi@microsoft.com |
1350 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md .github/workflows/json-syntax-validation.yaml Solutions/CiscoSEG/Package/3.0.5.zip Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/SAP/ReleaseNotes.md Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Tools/Syslog-cef-data-replicator/syslogfromraw.py Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Vectra AI Stream/Parsers/vectra_match.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py .github/workflows/solution-validations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml ... |
68. | 168534320+alekhya0824@users.noreply.github.com | v-visodadasi@microsoft.com |
1350 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md .github/workflows/json-syntax-validation.yaml Solutions/CiscoSEG/Package/3.0.5.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/SAP/ReleaseNotes.md Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Tools/Syslog-cef-data-replicator/syslogfromraw.py Solutions/Check Point CloudGuard/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Vectra AI Stream/Parsers/vectra_match.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py .github/workflows/solution-validations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml ... |
69. | balekhya@microsoft.com |
1346 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png ... |
|
70. | 128674128+v1managedservices@users.noreply.github.com | v-visodadasi@microsoft.com |
1341 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md .github/workflows/json-syntax-validation.yaml Solutions/CiscoSEG/Package/3.0.5.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/SAP/ReleaseNotes.md Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Tools/Syslog-cef-data-replicator/syslogfromraw.py Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Vectra AI Stream/Parsers/vectra_match.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py .github/workflows/solution-validations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml ... |
71. | 135146895+cv-securityiq@users.noreply.github.com | 113163070+abudilovskiy-panw@users.noreply.github.com |
1335 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/SentinelOne/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/SAP BTP/Package/3.0.5.zip Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png ... |
72. | v-prasadboke@microsoft.com | nirali.shah@crestdata.ai |
1300 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Alibaba Cloud/Package/3.0.1.zip ... |
73. | 135146895+cv-securityiq@users.noreply.github.com | balekhya@microsoft.com |
1293 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Solutions/SAP BTP/Package/3.0.5.zip Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json ... |
74. | bartleyriley@gmail.com | nirali.shah@crestdata.ai |
1283 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/MimecastAudit/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/MimecastSEG/Analytic Rules/MimecastSIEM_Virus.yaml Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/MimecastTIRegional/Data/Solution_MimecastTIRegional.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Alibaba Cloud/Package/3.0.1.zip ... |
75. | v-prasadboke@microsoft.com | steven.bronkhorst@netclean.com |
1236 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json ... |
76. | v-atulyadav@microsoft.com | steven.bronkhorst@netclean.com |
1234 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json ... |
77. | 135146895+cv-securityiq@users.noreply.github.com | steven.bronkhorst@netclean.com |
1234 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json ... |
78. | idoshabi@microsoft.com | steven.bronkhorst@netclean.com |
1232 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json Solutions/SymantecProxySG/Package/createUiDefinition.json ... |
79. | steven.bronkhorst@netclean.com | v-amolpatil@microsoft.com |
1225 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json ... |
80. | 128674128+v1managedservices@users.noreply.github.com | steven.bronkhorst@netclean.com |
1223 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json Solutions/SymantecProxySG/Package/createUiDefinition.json ... |
81. | idoshabi@microsoft.com | 80314421+nicoromero-07@users.noreply.github.com |
1223 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Tools/MDO Power BI Dashboard/Media/MDOLA1.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/README.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Mimecast/Data Connectors/MimecastSEG/SharedCode/sentinel.py Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Mimecast/Analytic Rules/MimecastSEG/MimecastDLP_hold.yaml Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Malware Protection Essentials/ReleaseNotes.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Threat Intelligence/Analytic Rules/EmailEntity_CloudAppEvents.yaml Solutions/Corelight/Package/3.1.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Mimecast/Data Connectors/MimecastTTP/SharedCode/sentinel.py Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Files share contents and suspicious sign-in activity.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Mimecast/Data Connectors/MimecastSEG/Mimecast_SEG.zip Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Awareness Training/MimecastAwarenessTrainingWhite2.png Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Mimecast/Data Connectors/MimecastCloudIntegrated/SharedCode/state_manager.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTranslatedOperation.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleFlooding.yaml Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/state_manager.py .github/workflows/convertKqlFunctionYamlToArmTemplate.yaml Parsers/ASimProcessEvent/ARM/ASimProcessCreateMicrosoftSecurityEvents/ASimProcessCreateMicrosoftSecurityEvents.json Workbooks/Images/Preview/MimecastDLPWhite.png Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_DCR_7.png Solutions/CiscoSEG/Analytic Rules/CiscoSEGMaliciousAttachmentNotBlocked.yaml Parsers/ASimWebSession/ARM/ASimWebSessionPaloAltoCEF/ASimWebSessionPaloAltoCEF.json ... |
82. | v-prasadboke@microsoft.com | 80314421+nicoromero-07@users.noreply.github.com |
1223 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Tools/MDO Power BI Dashboard/Media/MDOLA1.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/README.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Mimecast/Data Connectors/MimecastSEG/SharedCode/sentinel.py Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Mimecast/Analytic Rules/MimecastSEG/MimecastDLP_hold.yaml Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Malware Protection Essentials/ReleaseNotes.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Threat Intelligence/Analytic Rules/EmailEntity_CloudAppEvents.yaml Solutions/Corelight/Package/3.1.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Mimecast/Data Connectors/MimecastTTP/SharedCode/sentinel.py Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Files share contents and suspicious sign-in activity.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Mimecast/Data Connectors/MimecastSEG/Mimecast_SEG.zip Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Awareness Training/MimecastAwarenessTrainingWhite2.png Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Mimecast/Data Connectors/MimecastCloudIntegrated/SharedCode/state_manager.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTranslatedOperation.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleFlooding.yaml Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/state_manager.py .github/workflows/convertKqlFunctionYamlToArmTemplate.yaml Parsers/ASimProcessEvent/ARM/ASimProcessCreateMicrosoftSecurityEvents/ASimProcessCreateMicrosoftSecurityEvents.json Workbooks/Images/Preview/MimecastDLPWhite.png Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_DCR_7.png Solutions/CiscoSEG/Analytic Rules/CiscoSEGMaliciousAttachmentNotBlocked.yaml Parsers/ASimWebSession/ARM/ASimWebSessionPaloAltoCEF/ASimWebSessionPaloAltoCEF.json ... |
83. | erik.mangsten@recordedfuture.com | steven.bronkhorst@netclean.com |
1221 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json Solutions/SymantecProxySG/Package/createUiDefinition.json ... |
84. | steven.bronkhorst@netclean.com |
1219 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json Solutions/SymantecProxySG/Package/createUiDefinition.json ... |
|
85. | 168534320+alekhya0824@users.noreply.github.com | 80314421+nicoromero-07@users.noreply.github.com |
1215 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/README.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Mimecast/Data Connectors/MimecastSEG/SharedCode/sentinel.py Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Mimecast/Analytic Rules/MimecastSEG/MimecastDLP_hold.yaml Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Malware Protection Essentials/ReleaseNotes.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Threat Intelligence/Analytic Rules/EmailEntity_CloudAppEvents.yaml Solutions/Corelight/Package/3.1.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Mimecast/Data Connectors/MimecastTTP/SharedCode/sentinel.py Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Files share contents and suspicious sign-in activity.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Mimecast/Data Connectors/MimecastSEG/Mimecast_SEG.zip Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Awareness Training/MimecastAwarenessTrainingWhite2.png Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Mimecast/Data Connectors/MimecastCloudIntegrated/SharedCode/state_manager.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTranslatedOperation.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleFlooding.yaml Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/state_manager.py .github/workflows/convertKqlFunctionYamlToArmTemplate.yaml Parsers/ASimProcessEvent/ARM/ASimProcessCreateMicrosoftSecurityEvents/ASimProcessCreateMicrosoftSecurityEvents.json Workbooks/Images/Preview/MimecastDLPWhite.png Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_DCR_7.png Solutions/CiscoSEG/Analytic Rules/CiscoSEGMaliciousAttachmentNotBlocked.yaml Parsers/ASimWebSession/ARM/ASimWebSessionPaloAltoCEF/ASimWebSessionPaloAltoCEF.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.9.zip Solutions/Malware Protection Essentials/Package/3.0.1.zip ... |
86. | 128674128+v1managedservices@users.noreply.github.com | 80314421+nicoromero-07@users.noreply.github.com |
1211 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Workbooks/Images/Preview/MimecastTTPBlack1.png Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml .script/tests/KqlvalidationsTests/CustomTables/Ttp_Attachment_CL.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/mimecast_exception.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/README.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Mimecast/Data Connectors/MimecastSEG/SharedCode/sentinel.py Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Mimecast/Analytic Rules/MimecastSEG/MimecastDLP_hold.yaml Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Malware Protection Essentials/ReleaseNotes.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/CTERA/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Threat Intelligence/Analytic Rules/EmailEntity_CloudAppEvents.yaml Solutions/Corelight/Package/3.1.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Mimecast/Data Connectors/MimecastTTP/SharedCode/sentinel.py Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Files share contents and suspicious sign-in activity.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Mimecast/Data Connectors/MimecastSEG/Mimecast_SEG.zip Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Awareness Training/MimecastAwarenessTrainingWhite2.png Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Mimecast/Data Connectors/MimecastCloudIntegrated/SharedCode/state_manager.py Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTranslatedOperation.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleFlooding.yaml Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json Solutions/Mimecast/Data Connectors/MimecastAT/SharedCode/state_manager.py .github/workflows/convertKqlFunctionYamlToArmTemplate.yaml Parsers/ASimProcessEvent/ARM/ASimProcessCreateMicrosoftSecurityEvents/ASimProcessCreateMicrosoftSecurityEvents.json Workbooks/Images/Preview/MimecastDLPWhite.png Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_DCR_7.png Solutions/CiscoSEG/Analytic Rules/CiscoSEGMaliciousAttachmentNotBlocked.yaml Parsers/ASimWebSession/ARM/ASimWebSessionPaloAltoCEF/ASimWebSessionPaloAltoCEF.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.9.zip Solutions/Malware Protection Essentials/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/ReleaseNotes.md ... |
87. | nirali.shah@crestdata.ai | v-atulyadav@microsoft.com |
1209 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Corelight/Watchlists/Corelight-AggregationsEnrichment/CorelightAggregationsEnrichment1.json Playbooks/RecordedFuture-Block-IPs-and-Domains-on-Microsoft-Defender-for-Endpoint/readme.md Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_OAuth_1.png Workbooks/Images/Preview/CorelightSecurityWorkflowBlack4.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/Corelight/Parsers/corelight_corelight_metrics_zeek_doctor.yaml Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Initial_Run_9.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Corelight/Workbooks/Corelight_Data_Explorer.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Workbooks/Images/Preview/CorelightSensorOverviewWhite1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Corelight/Workbooks/Images/Preview/Corelight_Sensor_Overview/CorelightSensorOverviewBlack3.png Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Playbooks/Isolate-AzVM/Images/OV-1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile .script/tests/KqlvalidationsTests/CustomFunctions/CorelightAggregationsEnrichment2.json Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Mimecast/Data Connectors/MimecastTTP/Mimecast_TTP_FunctionApp.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Workbooks/Images/Preview/CorelightDataExplorerWhite4.png Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Playbooks/AS-Crowdstrike-Alerts-Integration/Images/CrowdStrike_Integration_Key_Vault_1.png Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png ... |
88. | ditkin@gmail.com | v-visodadasi@microsoft.com |
1209 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md .github/workflows/json-syntax-validation.yaml Solutions/CiscoSEG/Package/3.0.5.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Lookout Cloud Security Platform for Microsoft Sentinel/Data Connectors/LookoutCSConnector/LookoutCSConn.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml .script/tests/KqlvalidationsTests/CustomTables/PaloAltoCortexXDR_Incidents_CL.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/PollingConfig.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json Solutions/SAP/ReleaseNotes.md Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Tools/Syslog-cef-data-replicator/syslogfromraw.py Solutions/Check Point CloudGuard/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Vectra AI Stream/Parsers/vectra_match.yaml .github/workflows/solution-validations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTranslatedOperation.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleFlooding.yaml Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json .github/workflows/convertKqlFunctionYamlToArmTemplate.yaml Solutions/Sophos XG Firewall/Package/3.0.1.zip Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathDetails-Black.png Parsers/ASimProcessEvent/ARM/ASimProcessCreateMicrosoftSecurityEvents/ASimProcessCreateMicrosoftSecurityEvents.json ... |
89. | v-visodadasi@microsoft.com | ashwin.venkatesha@illumio.com |
1184 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md .github/workflows/json-syntax-validation.yaml Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/SINEC Security Guard/Package/testParameters.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/FalconFriday/Analytic Rules/PasswordSprayingWithMDE.yaml Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Solutions/Torq/Playbooks/logo.png Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI7.png Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/ESET Protect Platform/Data Connectors/function_app.py Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Armis/Data Connectors/ArmisAlertsActivities/ArmisAlertActivitySentinelConnector/exports_store.py Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Solutions/Check Point CloudGuard/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Vectra AI Stream/Parsers/vectra_match.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py .github/workflows/solution-validations.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTranslatedOperation.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleFlooding.yaml Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json .github/workflows/convertKqlFunctionYamlToArmTemplate.yaml Solutions/Sophos XG Firewall/Package/3.0.1.zip Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathDetails-Black.png Parsers/ASimProcessEvent/ARM/ASimProcessCreateMicrosoftSecurityEvents/ASimProcessCreateMicrosoftSecurityEvents.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseTierZeroSearch-White.png Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json ... |
90. | 113163070+abudilovskiy-panw@users.noreply.github.com | balekhya@microsoft.com |
1174 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/SAP BTP/Package/3.0.5.zip Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/utils.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/eventhub.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/tracing/ext/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/help.py Solutions/Sophos XG Firewall/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/cloud_shell.py ... |
91. | erik.mangsten@recordedfuture.com | 117061676+v-prasadboke@users.noreply.github.com |
1158 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/Recorded Future Identity/readme.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL .github/workflows/logo-validation.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md .github/workflows/solution-validations.yaml Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/utils.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/eventhub.py Solutions/Check Point CloudGuard CNAPP/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/tracing/ext/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/LICENSE ... |
92. | v-atulyadav@microsoft.com | v-visodadasi@microsoft.com |
1113 shared files
Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Playbooks/AS-Enable-Microsoft-Entra-ID-User-From-Entity/azuredeploy.json Solutions/Citrix Web App Firewall/Package/3.0.2.zip Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Claroty/Analytic Rules/ClarotyAssetDown.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Claroty/ReleaseNotes.md Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png .github/workflows/json-syntax-validation.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SonicWall Firewall/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleAttackWithoutResponse.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Trend Micro Apex One/Analytic Rules/TMApexOneRiskCnCEvents.yaml Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Parsers/ASimDns/ARM/vimDnsZscalerZIA/vimDnsZscalerZIA.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Tools/Syslog-cef-data-replicator/Sample Data/inflobox_nios_raw1.log Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossiblePortScan.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Parsers/ASimFileEvent/ARM/ASimFileEventSentinelOne/ASimFileEventSentinelOne.json Tools/Syslog-cef-data-replicator/Sample Data/OracleDatabaseAuditRaw.log Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Parsers/ASimDns/ARM/ASimDnsNative/ASimDnsNative.json Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Solutions/AtlassianConfluenceAudit/Package/3.0.4.zip Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Parsers/ASimProcessEvent/ARM/vimProcessEventMD4IoT/vimProcessEventMD4IoT.json Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Parsers/ASimDhcpEvent/ARM/ASimDhcpEvent/ASimDhcpEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png .github/workflows/logo-validation.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Tools/Syslog-cef-data-replicator/syslogfromraw.py Solutions/Check Point CloudGuard/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Parsers/ASimFileEvent/ARM/vimFileEventSentinelOne/vimFileEventSentinelOne.json Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Vectra AI Stream/Parsers/vectra_match.yaml .github/workflows/solution-validations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Teams/Package/3.0.1.zip Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTranslatedOperation.yaml Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/PaloAltoCDL/Analytic Rules/PaloAltoCDLPossibleFlooding.yaml Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json Solutions/Sophos XG Firewall/Package/3.0.1.zip Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathDetails-Black.png Parsers/ASimProcessEvent/ARM/ASimProcessCreateMicrosoftSecurityEvents/ASimProcessCreateMicrosoftSecurityEvents.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseTierZeroSearch-White.png Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Solutions/Servicenow/Package/3.0.0.zip Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_DCR_7.png Solutions/CiscoSEG/Analytic Rules/CiscoSEGMaliciousAttachmentNotBlocked.yaml Detections/MultipleDataSources/powershell_MangoSandstorm.yaml Parsers/ASimWebSession/ARM/ASimWebSessionPaloAltoCEF/ASimWebSessionPaloAltoCEF.json Solutions/Vectra AI Stream/Package/createUiDefinition.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.9.zip ... |
93. | steven.bronkhorst@netclean.com | 113163070+abudilovskiy-panw@users.noreply.github.com |
1109 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Barracuda CloudGen Firewall/Package/3.0.2.zip Solutions/Nasuni/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/Barracuda CloudGen Firewall/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Nasuni/Package/createUiDefinition.json Solutions/Barracuda CloudGen Firewall/Data/Solution_BarracudaCloudGenFirewall.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/AristaAwakeSecurity/Data/Solution_AristaAwakeSecurity.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CiscoWSA/Analytic Rules/CiscoWSAUnexpectedFileType.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/CiscoWSA/Package/createUiDefinition.json Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/OracleWebLogicServer/Package/mainTemplate.json Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/utils.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/eventhub.py Solutions/Check Point CloudGuard CNAPP/Package/createUiDefinition.json Solutions/CiscoWSA/Analytic Rules/CiscoWSAMultipleErrorsToUrl.yaml Solutions/Cisco Secure Cloud Analytics/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/tracing/ext/__init__.py ... |
94. | 117061676+v-prasadboke@users.noreply.github.com |
1109 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py .github/workflows/json-syntax-validation.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL .github/workflows/logo-validation.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md .github/workflows/solution-validations.yaml Solutions/Check Point CloudGuard CNAPP/Data Connectors/CloudGuard_ccp/CloudGuard_DCR.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/utils.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/eventhub.py Solutions/Check Point CloudGuard CNAPP/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/tracing/ext/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/help.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/cloud_shell.py Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathDetails-Black.png ... |
|
95. | ashwin.venkatesha@illumio.com | v-amolpatil@microsoft.com |
1104 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/readme.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json .script/utils/workbookCheckers/imageExistChecker.ts Solutions/Symantec Endpoint Protection/Package/3.0.5.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuditEvent/ARM/ASimAuditEventNative/ASimAuditEventNative.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json .script/sampleDataValidator.ts Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableComplianceExportOrchestrator/__init__.py Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Data Connectors/azuredeploy_ESI_Option7-HTTPProxy-Table.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Recorded Future/readme.md Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip .script/utils/gitHubWrapper.ts Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/Threat Intelligence/Package/3.1.0.zip Solutions/DNS Essentials/Summary rules/README.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-BlockDomain/readme.md Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/ServiceNow TISC/Data/Solution_ServiceNowTISC.json .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/ESET Protect Platform/Data Connectors/function_app.py Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Hunting/Files share contents and suspicious sign-in activity.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Parsers/ASimAuthentication/ARM/vimAuthenticationIllumioSaaSCore/README.md .github/workflows/logo-validation.yaml Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/Microsoft Exchange Security - Exchange Online/Data Connectors/azuredeploy_ESI_ExchangeOnlineCollector_Automation.json Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml .script/utils/playbookCheckers/playbookArmTemplateParametersChecker.ts Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md Solutions/Dragos/Package/createUiDefinition.json Solutions/Tenable App/Data Connectors/TenableVM/TenableExportsOrchestrator/__init__.py .github/workflows/solution-validations.yaml Solutions/ApacheHTTPServer/Hunting Queries/ApacheUrlClienterrors.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Parsers/ASimAuditEvent/Parsers/ASimAuditEventNative.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json .github/workflows/convertKqlFunctionYamlToArmTemplate.yaml Solutions/Sophos XG Firewall/Package/3.0.1.zip Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathDetails-Black.png Workbooks/Images/Preview/BloodHoundEnterpriseTierZeroSearch-White.png Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_DCR_7.png Solutions/Zscaler Private Access (ZPA)/Hunting Queries/ZscalerTopConnectors.yaml Solutions/ServiceNow TISC/Playbooks/ExportToTISC/ServiceNowTISC-Export_Hash_Entity/azuredeploy.json Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiDestinationInTiList.yaml ... |
96. | bartleyriley@gmail.com | 135146895+cv-securityiq@users.noreply.github.com |
1102 shared files
Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP LogServ/Data/Solution_SAPLogServ.json Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsApplication_Table.json Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeEventsDLP_Table.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py DataConnectors/AWS-S3/Utils/AwsPoliciesUpdate.ps1 Solutions/AtlassianConfluenceAudit/Package/testParameters.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Tools/stats/Images/FinalBugBasher.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/IPinfo/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Solutions/SAP LogServ/Data Connectors/SAPLogServ_PUSH_CCP/SAPLogServ_DCR.json Solutions/Google Apigee/Data Connectors/Apigee_GCP_CCP/ApigeeXV2_table.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Alibaba Cloud/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Sample Data/Custom/Netskope/NetskopeEventsEndpoint_CL.csv Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py ... |
97. | bartleyriley@gmail.com | 117061676+v-prasadboke@users.noreply.github.com |
1097 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/SAP ETD Cloud/Package/createUiDefinition.json Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Amazon Web Services/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/SAP LogServ/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/WHOIS ORG/azuredeploy_Connector_IPinfo_WHOIS_ORG_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS MNT/AzureFunctionIPinfoWHOISMNT/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Solutions/IPinfo/Data Connectors/WHOIS ORG/requirements.txt Solutions/IPinfo/Data Connectors/Privacy/IPinfoPrivacyConn.zip Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/ZeroNetworks/Data Connectors/SegmentFunctionConnector/azuredeploy_Connector_ZeroNetworks_Segment_Audit_AzureFunction.json Solutions/IPinfo/Data Connectors/WHOIS NET/AzureFunctionIPinfoWHOISNET/constants.py Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Jamf Protect/Data Connectors/JamfProtect_ccp/DCR.json Solutions/IPinfo/Data Connectors/RIRWHOIS/AzureFunctionIPinfoRIRWHOIS/function.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/IPinfo/Data Connectors/WHOIS POC/AzureFunctionIPinfoWHOISPOC/main.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Solutions/Okta Single Sign-On/Package/3.1.3.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/constants.py Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/IPinfo/Data Connectors/Company/IPinfoCompanyConn.zip Solutions/IPinfo/Data Connectors/ASN/AzureFunctionIPinfoASN/function.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Google Cloud Platform Load Balancer Logs/ReleaseNotes.md Solutions/IPinfo/Data Connectors/Country ASN/host.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Tools/stats/stats.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Azure Activity/Hunting Queries/Machine_Learning_Creation.yaml Solutions/GoogleCloudPlatformIAM/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/IPinfo/Data Connectors/Iplocation Extended/AzureFunctionIPinfoIplocationExtended/main.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/BloodHound Enterprise/Data Connectors/Makefile Solutions/MimecastTIRegional/Package/3.0.2.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/Ipinfo_Carrier_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft 365/Package/3.0.5.zip Solutions/Azure Web Application Firewall (WAF)/ReleaseNotes.md Solutions/SAP ETD Cloud/Data Connectors/SAPETD_PUSH_CCP/SAPETD_connectorDefinition.json Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json Solutions/Microsoft 365/Analytic Rules/MailItemsAccessedTimeSeries.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image49.png Solutions/AIShield AI Security Monitoring/Analytic Rules/CodeDetectionVulDetection.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image74.png Solutions/IPinfo/Data Connectors/WHOIS ORG/AzureFunctionIPinfoWHOISORG/main.py Solutions/ESET Protect Platform/Data Connectors/integration/models.py ... |
98. | v-prasadboke@microsoft.com | v-shukore@microsoft.com |
1091 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/ESICollector-TransportConfiguration.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/WithSecureElementsViaFunction/Data/Solution_WithSecureElementsViaFunction.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/MESCheckVIP.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image19.png Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/azuredeploy.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image44.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/OnlineDeployment/README.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/azuredeploy.json Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Hunting Queries/Microsoft 365 Defender/Email Queries/Attachment/Safe attachment detection.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/End user malicious clicks.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/SAP/sapcon-sentinel-kickstart-sapcon-java.sh Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/URL/SafeLinks URL detections.yaml Solutions/SAP/sapcon-sentinel-kickstart.sh Solutions/Network Session Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Deployment-Overview.md Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image40b.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image80.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ExchangeGlobalConfiguration.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Operations/ESICollector-Addons/Categories/OnlineMessageTracking/ESIChecksumFiles.json Solutions/AIShield AI Security Monitoring/Parsers/Guardian.yaml Solutions/MimecastSEG/Package/createUiDefinition.json Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Symantec Endpoint Protection/Package/mainTemplate.json Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Recorded Future Identity/Package/mainTemplate.json Hunting Queries/Microsoft 365 Defender/Email Queries/Mailflow/Malicious emails detected per day.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image55.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image26.png Solutions/Recorded Future Identity/readme.md Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/mainTemplate.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image37.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/Parsers/ExchangeEnvironmentList.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Hunting Queries/Microsoft 365 Defender/Email Queries/Malware/Email containing malware sent by an internal sender.yaml Solutions/Teams/Playbooks/Advanced-ServiceNow-Teams-Integration/images/screenshot2_light.PNG Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/Images/Teams- RubrikUpdateAnomalyStatus1.png Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/VIPManagement.md .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image67.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Hunting Queries/Microsoft 365 Defender/Email Queries/URL/Phishing Email Url Redirector.yaml Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Threat Intelligence (NEW)/Analytic Rules/DomainEntity_Syslog.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Palo Alto Cortex XDR CCP/Package/3.0.0.zip Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatus/README.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml Solutions/RubrikSecurityCloud/Playbooks/RubrikUpdateAnomalyStatusViaIncident/azuredeploy.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/ExtraHop/Data Connectors/ExtraHopDataConnector/SharedCode/consts.py Solutions/Proofpoint On demand(POD) Email Security/Package/3.0.3.zip Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/ESICollector-VIPAudit.json .github/workflows/logo-validation.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Good emails from senders with bad patterns.yaml Solutions/Proofpoint On demand(POD) Email Security/Package/createUiDefinition.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image05.png Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image11.png .github/workflows/solution-validations.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/Hunt for email bombing attacks.yaml Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Operations/ESICollector-Addons/Beta/ESICollector-ManagementRoles.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Solutions/ESICollector/CollectExchSecIns-v7.6.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/CollectExchSecInsVersionTracking.json Solutions/Teams/Package/3.0.1.zip Hunting Queries/Microsoft 365 Defender/Email Queries/URL Click/URL click on ZAP Email.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image64.png Solutions/Microsoft 365/Package/3.0.5.zip Solutions/WithSecureElementsViaFunction/Package/3.0.1.zip Solutions/Recorded Future/Playbooks/ThreatHunting/RecordedFuture-ThreatMap-Importer/azuredeploy.json ... |
99. | steven.bronkhorst@netclean.com | balekhya@microsoft.com |
1091 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/extension/extension_hook_meta.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/azure_arc.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/top_level.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi-1.16.0.dist-info/INSTALLER Solutions/Cisco ACI/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Sample Data/Samsung_Knox_User_CL-SampleData.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client.py Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/_vendor.py Solutions/CTERA/Analytic Rules/MassAccessDenied.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/decorators/http.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/cparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/CTERA/Analytic Rules/RansomwareDetected.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Solutions/ZeroFox/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_generated/aio/operations/_service_operations.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/pipeline/transport/_requests_asyncio.py Solutions/Check Point CloudGuard CNAPP/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/twofactor/totp.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/x509/verification.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cloudflare/Data Connectors/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/authcode.py Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests/api.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/audit.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/CTERA/ReleaseNotes.md Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_internal/decorators.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/SecurityBridge App/Analytical Rules/CriticalEventTriggered.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/azd_cli.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py Solutions/JBoss/Package/mainTemplate.json Solutions/Samsung Knox Asset Intelligence/Analytic Rules/SamsungKnoxMobileDeviceBootCompromise.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/serialization.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_queue.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_http_response_impl_async.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/plyparser.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_core-1.30.1.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/utils.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/eventhub.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/http.py Solutions/Infoblox Cloud Data Connector/Analytic Rules/Infoblox-TI-SyslogMatchFound-URL.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/tracing/ext/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure_monitor_ingestion-1.0.3.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/help.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/cloud_shell.py Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathDetails-Black.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3/contrib/emscripten/connection.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_lexer.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/base_client_async.py Workbooks/Images/Preview/BloodHoundEnterpriseTierZeroSearch-White.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/RECORD Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_servicebus.py ... |
100. | ditkin@gmail.com | v-amolpatil@microsoft.com |
1079 shared files
Solutions/Mimecast/Data Connectors/MimecastAT/azuredeploy_Connector_MimecastAT_AzureFunction.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Parsers/ASimAuthentication/ARM/vimAuthenticationOktaV2/vimAuthenticationOktaV2.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Amazon Web Services/Package/createUiDefinition.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Azure Cloud NGFW by Palo Alto Networks/Package/mainTemplate.json Solutions/PaloAlto-PAN-OS/Analytic Rules/PaloAlto-PortScanning.yaml Solutions/Infoblox Cloud Data Connector/Package/mainTemplate.json Solutions/Zscaler Private Access (ZPA)/Analytic Rules/ZscalerZPAConnectionsOutsideOperationalHours.yaml DataConnectors/microsoft-sentinel-log-analytics-logstash-output-plugin/microsoft-sentinel-log-analytics-logstash-output-plugin.gemspec .github/workflows/json-syntax-validation.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiUnknownMacJoined.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoFirepower/vimNetworkSessionCiscoFirepower.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Parsers/ASimAuthentication/ARM/ASimAuthenticationAWSCloudTrail/ASimAuthenticationAWSCloudTrail.json Solutions/Zscaler Private Access (ZPA)/Data/Solution_Zscaler Private Access (ZPA).json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Infoblox Cloud Data Connector/Package/3.0.5.zip Parsers/ASimAlertEvent/ARM/vimAlertEventEmpty/README.md Solutions/Doppel/Workbooks/Images/DoppelWorkbookWhite.png Solutions/Network Session Essentials/Package/createUiDefinition.json Solutions/ZeroFox/ReleaseNotes.md Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/SentinelOne/Package/testParameters.json Solutions/Recorded Future/readme.md Parsers/ASimNetworkSession/ARM/vimNetworkSessionAWSVPC/vimNetworkSessionAWSVPC.json Solutions/Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel/Data Connectors/template_FortiwebAma.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Parsers/ASimNetworkSession/ARM/vimNetworkSessionCiscoMerakiSyslog/vimNetworkSessionCiscoMerakiSyslog.json Solutions/Auth0/Data/Solution_Auth0.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionVectraAI/vimNetworkSessionVectraAI.json Solutions/QualysVM/ReleaseNotes.md Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/ImpervaCloudWAF/Package/3.0.1.zip Solutions/ESET Protect Platform/Data Connectors/integration/models_detections.py Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditDropManyTables.yaml Solutions/NGINX HTTP Server/Package/mainTemplate.json Solutions/VMware Carbon Black Cloud/Package/mainTemplate.json Solutions/SAP BTP/Analytic Rules/BTP - User added to sensitive privileged role collection.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Parsers/ASimAuthentication/ARM/ASimAuthenticationAADManagedIdentity/ASimAuthenticationAADManagedIdentity.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Tools/stats/stats.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/CofenseTriage/Data Connectors/CofenseTriageDataConnector/azuredeploy_CofenseTriage_API_AzureFunction.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_12.png Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Cisco ISE/Hunting Queries/CiscoISEGuestAuthenticationFailed.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Parsers/ASimAuditEvent/ARM/ASimAuditEventVectraXDRAudit/ASimAuditEventVectraXDRAudit.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Endpoint_5.png Solutions/Infoblox Cloud Data Connector/Playbooks/Infoblox-Import-Hosts-Daily-Phishing/azuredeploy.json .github/workflows/logo-validation.yaml Solutions/SAP BTP/Package/3.0.5.zip Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathOverview-Black.png Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/Recorded Future/Playbooks/ThreatHunting/readme.md .github/workflows/solution-validations.yaml Solutions/ApacheHTTPServer/Hunting Queries/ApacheUrlClienterrors.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Tomcat/Hunting Queries/TomcatTopURLsServerErrors.yaml Solutions/Tomcat/Hunting Queries/TomcatUncommonUAsWithServerErrors.yaml Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_8.png Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_Data_Collection_Rule_15.png Solutions/Infoblox Cloud Data Connector/Analytic Rules/Infoblox-TI-SyslogMatchFound-URL.yaml Parsers/ASimWebSession/ARM/ASimWebSessionF5ASM/ASimWebSessionF5ASM.json .github/workflows/convertKqlFunctionYamlToArmTemplate.yaml Solutions/Sophos XG Firewall/Package/3.0.1.zip Workbooks/Images/Preview/BloodHoundEnterpriseAttackPathDetails-Black.png Workbooks/Images/Preview/BloodHoundEnterpriseTierZeroSearch-White.png Parsers/ASimAuditEvent/ARM/ASimAuditEvent/ASimAuditEvent.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Images/DCRLogIngestion_App_Registration_DCR_7.png Solutions/Zscaler Private Access (ZPA)/Hunting Queries/ZscalerTopConnectors.yaml Solutions/Ubiquiti UniFi/Analytic Rules/UbiquitiDestinationInTiList.yaml Parsers/ASimWebSession/ARM/ASimWebSessionPaloAltoCEF/ASimWebSessionPaloAltoCEF.json Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.9.zip Solutions/ESET Protect Platform/Data Connectors/integration/models.py Solutions/DruvaDataSecurityCloud/Playbooks/DruvaQuarantineSharedDrive/README.md Parsers/ASimNetworkSession/ARM/ASimNetworkSessionFortinetFortiGate/ASimNetworkSessionFortinetFortiGate.json Solutions/Threat Intelligence/Package/mainTemplate.json Parsers/ASimWebSession/ARM/vimWebSessionCiscoMeraki/vimWebSessionCiscoMeraki.json ASIM/dev/Parser YAML templates/ASimRegistryEventTemplate.yaml ... |
Contributor | # connections | # commits | |
---|---|---|---|
1. | v-prasadboke@microsoft.com | 152 | 472 |
2. | v-atulyadav@microsoft.com | 146 | 265 |
3. | idoshabi@microsoft.com | 142 | 52 |
4. | 117061676+v-prasadboke@users.noreply.github.com | 133 | 209 |
5. | 128674128+v1managedservices@users.noreply.github.com | 128 | 3 |
6. | 135146895+cv-securityiq@users.noreply.github.com | 125 | 12 |
7. | bartleyriley@gmail.com | 117 | 8 |
8. | 168534320+alekhya0824@users.noreply.github.com | 115 | 4 |
9. | ditkin@gmail.com | 111 | 110 |
10. | v-amolpatil@microsoft.com | 110 | 67 |
11. | nirali.shah@crestdata.ai | 108 | 20 |
12. | 58700052+malowe101@users.noreply.github.com | 104 | 18 |
13. | v-shukore@microsoft.com | 101 | 85 |
14. | erik.mangsten@recordedfuture.com | 101 | 42 |
15. | v-visodadasi@microsoft.com | 100 | 54 |
16. | jaspreet.ss@samsung.com | 100 | 24 |
17. | ashwin.venkatesha@illumio.com | 99 | 70 |
18. | 98 | 95 | |
19. | mapankra@microsoft.com | 93 | 40 |
20. | balekhya@microsoft.com | 89 | 122 |
21. | 5839248+kingwil@users.noreply.github.com | 88 | 47 |
22. | olivia.huegel@gmail.com | 86 | 19 |
23. | 49350811+oliviahuegel@users.noreply.github.com | 86 | 1 |
24. | 145486744+mitchellgulledge2@users.noreply.github.com | 85 | 3 |
25. | niklas@niklaslogren.com | 84 | 20 |
26. | 113163070+abudilovskiy-panw@users.noreply.github.com | 84 | 5 |
27. | 95899267+udanashivm@users.noreply.github.com | 84 | 1 |
28. | dhwani.shah@crestdata.ai | 82 | 12 |
29. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 82 | 9 |
30. | steven.bronkhorst@netclean.com | 82 | 7 |
31. | sean.mcclelland@samsung.com | 80 | 23 |
32. | fenil.savani@cdsys.local | 80 | 7 |
33. | eset-enterpise-integration@eset.com | 79 | 27 |
34. | 80314421+nicoromero-07@users.noreply.github.com | 79 | 1 |
35. | v-sabiraj@microsoft.com | 78 | 71 |
36. | 103933805+v-dvedak@users.noreply.github.com | 78 | 46 |
37. | svc.cv-securityiq@commvault.com | 78 | 13 |
38. | 121197871+roberteliass@users.noreply.github.com | 76 | 5 |
39. | mohan.m@cyfirma.com | 75 | 20 |
40. | nidhi.soni@druva.com | 74 | 13 |
41. | javisd23@gmail.com | 71 | 2 |
42. | nicolasromero@google.com | 70 | 10 |
43. | 153099157+nitsan-tzur@users.noreply.github.com | 68 | 19 |
44. | 164036457+tomzarhin5@users.noreply.github.com | 68 | 1 |
45. | lilacha@semperis.com | 66 | 10 |
46. | v-rusraut@microsoft.com | 65 | 102 |
47. | 45466083+shainw@users.noreply.github.com | 65 | 4 |
48. | 44954973+frendsick@users.noreply.github.com | 65 | 1 |
49. | anant.mangalampalli@metronlabs.com | 62 | 13 |
50. | r.greatlove@gmail.com | 61 | 39 |
51. | sran@microsoft.com | 58 | 6 |
52. | nilepagn@microsoft.com | 57 | 11 |
53. | mallikarjun.udanashiv@in.bosch.com | 56 | 12 |
54. | dhwani.shah@crestdatasys.com | 56 | 9 |
55. | samik.n.roy@gmail.com | 56 | 6 |
56. | 54506275+itsec365@users.noreply.github.com | 56 | 4 |
57. | 63464126+asthanaral@users.noreply.github.com | 56 | 3 |
58. | 168082995+dhwanishah-crest@users.noreply.github.com | 56 | 1 |
59. | nschey@dragos.com | 44 | 28 |
60. | 97503740+manishkumar1991@users.noreply.github.com | 44 | 10 |
61. | 107389644+v-amolpatil@users.noreply.github.com | 43 | 5 |
62. | v-sudkharat@microsoft.com | 41 | 15 |
63. | rahkuma@microsoft.com | 41 | 11 |
64. | 120500937+msjosh@users.noreply.github.com | 41 | 3 |
65. | 22670063+sreedharande@users.noreply.github.com | 41 | 2 |
66. | 94349919+v-sabiraj@users.noreply.github.com | 40 | 2 |
67. | 97222872+vakohl@users.noreply.github.com | 36 | 20 |
68. | ashwin-patil@users.noreply.github.com | 36 | 11 |
69. | 156476492+ashwinvenkatesha@users.noreply.github.com | 36 | 1 |
70. | vakohl@microsoft.com | 35 | 11 |
71. | sivang@microsoft.com | 34 | 2 |
72. | niklas.logren@recordedfuture.com | 32 | 6 |
73. | v-dvedak@microsoft.com | 32 | 1 |
74. | 76205372+mohanreddy2121@users.noreply.github.com | 30 | 1 |
75. | adutt@commvault.com | 27 | 1 |
76. | izamorano@zerofox.com | 26 | 6 |
77. | abudilovskiy@paloaltonetworks.com | 26 | 4 |
78. | shashank.shah@crestdata.ai | 26 | 3 |
79. | robert@ctera.com | 25 | 14 |
80. | kosta.sotic@gmail.com | 25 | 9 |
81. | 103283500+ank0ku@users.noreply.github.com | 24 | 4 |
82. | yash@metronlabs.com | 24 | 3 |
83. | 132428394+v-sudkharat@users.noreply.github.com | 24 | 1 |
84. | 104358124+yash-metron@users.noreply.github.com | 24 | 1 |
85. | yohain@checkpoint.com | 22 | 16 |
86. | v-pmalreddy@microsoft.com | 21 | 41 |
87. | nibhandari@microsoft.com | 21 | 12 |
88. | ralph.dekanter@garrison.com | 21 | 2 |
89. | theo.lukens@garrison.com | 21 | 1 |
90. | v-sreddyt@microsoft.com | 20 | 30 |
91. | 100130623+acitatorq@users.noreply.github.com | 20 | 7 |
92. | dragosinc-sentinel@dragos.com | 20 | 3 |
93. | nicholas.dicola@outlook.com | 20 | 2 |
94. | oferinbar@microsoft.com | 20 | 2 |
95. | 131643892+moti-ba@users.noreply.github.com | 19 | 6 |
96. | emerson@defensepoint.com | 19 | 2 |
97. | pemontto@gmail.com | 18 | 3 |
98. | vkorenkov@varonis.com | 18 | 3 |
99. | artlleshi@outlook.com | 18 | 2 |
100. | nreddy@abnormalsecurity.com | 17 | 15 |
101. | thijsxhaflaire31@hotmail.com | 17 | 2 |
102. | jimmy_h_liao@trendmicro.com | 17 | 1 |
103. | tom.zarhin@transmitsecurity.com | 16 | 8 |
104. | 65737617+jimreprogle@users.noreply.github.com | 16 | 1 |
105. | remco.hofman@rhofman.be | 15 | 1 |
106. | v-hkopparala@microsoft.com | 14 | 17 |
107. | 68921481+rambov@users.noreply.github.com | 14 | 2 |
108. | mohsin.ali.1757@slashnext.net | 14 | 2 |
109. | divyamohan88@gmail.com | 14 | 2 |
110. | javiersoriano@users.noreply.github.com | 14 | 1 |
111. | 61077834+lddeiva@users.noreply.github.com | 14 | 1 |
112. | 41342434+prateek-kalidindi@users.noreply.github.com | 14 | 1 |
113. | prkalidi@microsoft.com | 14 | 1 |
114. | 44847443+mgstate@users.noreply.github.com | 13 | 10 |
115. | 138654862+shubham-deshmukh-druva@users.noreply.github.com | 13 | 3 |
116. | xifeng.liu@siemens.com | 13 | 2 |
117. | managedservices@trendmicro.com | 13 | 2 |
118. | maxime@ipinfo.io | 13 | 2 |
119. | deep.thakkar@crestdata.ai | 13 | 2 |
120. | idoscapa@microsoft.com | 13 | 2 |
121. | 113417470+ajaj-shaikh@users.noreply.github.com | 12 | 3 |
122. | 63061287+noamlandress@users.noreply.github.com | 12 | 2 |
123. | jayesh.prajapati@cdsys.local | 12 | 1 |
124. | 45426291+damozes1@users.noreply.github.com | 12 | 1 |
125. | 30894952+crmhh@users.noreply.github.com | 12 | 1 |
126. | andras.borbely@tresorit.com | 12 | 1 |
127. | roei.dimi@gmail.com | 12 | 1 |
128. | 52849781+anish833@users.noreply.github.com | 11 | 4 |
129. | maniskumar@microsoft.com | 11 | 1 |
130. | nikov_tsai@trendmicro.com | 11 | 1 |
131. | almiraljic@microsoft.com | 11 | 1 |
132. | 90253114+jounimi@users.noreply.github.com | 10 | 2 |
133. | camilog@microsoft.com | 10 | 2 |
134. | ray.schroeter@gmail.com | 10 | 2 |
135. | alex@andersconnection.com | 10 | 1 |
136. | andrey.glushok@withsecure.com | 9 | 6 |
137. | v-gudivya@microsoft.com | 9 | 2 |
138. | fguillot@vectra.ai | 9 | 1 |
139. | 142905358+stavbella@users.noreply.github.com | 9 | 1 |
140. | tanishqarora@microsoft.com | 9 | 1 |
141. | andreasrogge@outlook.com | 9 | 1 |
142. | 55988027+jkerai1@users.noreply.github.com | 9 | 1 |
143. | anknar@microsoft.com | 8 | 6 |
144. | v-gsrihitha@microsoft.com | 8 | 6 |
145. | 144793377+swapnildombaleveritas@users.noreply.github.com | 8 | 4 |
146. | madhubhargava.eluri@servicenow.com | 8 | 3 |
147. | jmn@jmnetwork.uk | 8 | 1 |
148. | rgasparini@microsoft.com | 8 | 1 |
149. | iustin.irimia@microsoft.com | 7 | 2 |
150. | aaron.lightle@microsoft.com | 6 | 4 |
151. | ep3p@users.noreply.github.com | 6 | 2 |
152. | 45040511+thealistairross@users.noreply.github.com | 5 | 1 |
153. | saggiehaim@microsoft.com | 4 | 2 |
154. | arnold.van.wijnbergen@gmail.com | 4 | 1 |
155. | v-rmullagiri@microsoft.com | 1 | 1 |
C-median: 26.0
A half of the contributors has more than 26.0 connections, and a half has less than this number.
C-mean: 43.6
An average number of connections a contributor has with other contributors.
C-index: 56.0
There are 56.0 contributors with 56.0 or more connections.
264 contributors (6,617 commits):
# | Contributor |
First Commit |
Latest Commit |
Commits Count |
---|---|---|---|---|
1. | v-prasadboke@microsoft.com | 2022-12-26 | 2025-05-06 | 833 (12%) |
2. | 104008048+v-atulyadav@users.noreply.github.com | 2022-05-04 | 2024-08-07 | 81 (1%) |
3. | 103933805+v-dvedak@users.noreply.github.com | 2022-05-23 | 2025-05-05 | 132 (1%) |
4. | v-sabiraj@microsoft.com | 2022-01-13 | 2025-05-05 | 136 (2%) |
5. | 45466083+shainw@users.noreply.github.com | 2019-01-18 | 2025-02-03 | 12 (<1%) |
6. | 2022-05-03 | 2025-01-21 | 354 (5%) | |
7. | v-amolpatil@microsoft.com | 2022-06-27 | 2025-04-25 | 181 (2%) |
8. | v-atulyadav@microsoft.com | 2022-07-11 | 2025-05-06 | 622 (9%) |
9. | v-rusraut@microsoft.com | 2023-03-29 | 2025-05-05 | 192 (2%) |
10. | 97222872+vakohl@users.noreply.github.com | 2022-09-19 | 2025-03-20 | 100 (1%) |
11. | anknar@microsoft.com | 2021-12-07 | 2024-11-27 | 23 (<1%) |
12. | 37783395+aprakash13@users.noreply.github.com | 2019-04-03 | 2024-09-12 | 1 (<1%) |
13. | jayesh.prajapati@cdsys.local | 2022-08-04 | 2025-01-17 | 4 (<1%) |
14. | 117061676+v-prasadboke@users.noreply.github.com | 2023-01-20 | 2025-05-06 | 313 (4%) |
15. | 97503740+manishkumar1991@users.noreply.github.com | 2022-03-30 | 2025-02-27 | 28 (<1%) |
16. | r.greatlove@gmail.com | 2022-08-26 | 2025-04-15 | 106 (1%) |
17. | balekhya@microsoft.com | 2024-05-07 | 2025-01-17 | 348 (5%) |
18. | v-sudkharat@microsoft.com | 2023-05-22 | 2025-04-21 | 107 (1%) |
19. | v-shukore@microsoft.com | 2024-03-04 | 2025-05-06 | 255 (3%) |
20. | 68921481+rambov@users.noreply.github.com | 2020-11-18 | 2025-01-27 | 30 (<1%) |
21. | v-mchatla@microsoft.com | 2022-07-19 | 2024-05-20 | 3 (<1%) |
22. | 22670063+sreedharande@users.noreply.github.com | 2020-12-23 | 2024-11-22 | 8 (<1%) |
23. | samik.n.roy@gmail.com | 2020-04-05 | 2025-04-08 | 10 (<1%) |
24. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 2022-03-10 | 2025-04-03 | 24 (<1%) |
25. | ashwin.venkatesha@illumio.com | 2024-04-26 | 2025-02-15 | 249 (3%) |
26. | ep3p@users.noreply.github.com | 2021-09-06 | 2025-04-07 | 2 (<1%) |
27. | rogierdijkman@hotmail.com | 2022-04-27 | 2024-10-04 | 5 (<1%) |
28. | 94349919+v-sabiraj@users.noreply.github.com | 2022-03-24 | 2025-04-24 | 7 (<1%) |
29. | 104413086+shabaz-github@users.noreply.github.com | 2022-07-21 | 2024-06-04 | 4 (<1%) |
30. | oskar.borjesson@recordedfuture.com | 2022-07-01 | 2024-09-27 | 31 (<1%) |
31. | ashwin-patil@users.noreply.github.com | 2021-09-16 | 2025-04-25 | 59 (<1%) |
32. | nirali.shah@crestdatasys.com | 2023-09-15 | 2024-08-27 | 24 (<1%) |
33. | v-visodadasi@microsoft.com | 2024-07-24 | 2025-04-23 | 152 (2%) |
34. | 40334679+azurekid@users.noreply.github.com | 2021-10-27 | 2024-06-26 | 8 (<1%) |
35. | 107389644+v-amolpatil@users.noreply.github.com | 2022-07-27 | 2025-04-11 | 10 (<1%) |
36. | 58700052+malowe101@users.noreply.github.com | 2020-04-21 | 2025-02-10 | 24 (<1%) |
37. | javiersoriano@users.noreply.github.com | 2020-11-19 | 2025-01-02 | 1 (<1%) |
38. | nilepagn@microsoft.com | 2022-08-30 | 2025-03-26 | 35 (<1%) |
39. | ditkin@gmail.com | 2024-10-30 | 2025-02-26 | 124 (1%) |
40. | arjuntrivedi42@yahoo.com | 2021-12-16 | 2024-08-29 | 1 (<1%) |
41. | v-dvedak@microsoft.com | 2022-05-06 | 2025-04-01 | 3 (<1%) |
42. | aprakash@microsoft.com | 2019-05-03 | 2024-09-12 | 1 (<1%) |
43. | noreply@github.com | 2023-08-09 | 2024-07-15 | 1 (<1%) |
44. | jekurien@microsoft.com | 2021-06-28 | 2024-07-10 | 3 (<1%) |
45. | 113417470+ajaj-shaikh@users.noreply.github.com | 2024-06-03 | 2025-03-11 | 97 (1%) |
46. | sxiuyang@fortinet.com | 2023-11-28 | 2024-09-25 | 36 (<1%) |
47. | 5839248+kingwil@users.noreply.github.com | 2021-10-27 | 2025-04-29 | 52 (<1%) |
48. | 68655382+briandelmsft@users.noreply.github.com | 2020-07-24 | 2024-06-13 | 11 (<1%) |
49. | vakohl@microsoft.com | 2023-05-17 | 2025-03-13 | 11 (<1%) |
50. | 69897891+mariavaladas@users.noreply.github.com | 2021-05-10 | 2024-06-24 | 1 (<1%) |
51. | alex@andersconnection.com | 2022-12-09 | 2025-01-02 | 3 (<1%) |
52. | mapankra@microsoft.com | 2023-06-12 | 2025-04-15 | 40 (<1%) |
53. | sdawood@loginsoft.com | 2022-08-16 | 2024-09-24 | 2 (<1%) |
54. | nipun.brahmbhatt@crestdatasys.com | 2023-09-01 | 2024-09-27 | 35 (<1%) |
55. | sivang@microsoft.com | 2022-03-03 | 2025-04-06 | 2 (<1%) |
56. | thijsxhaflaire31@hotmail.com | 2022-10-12 | 2025-04-03 | 2 (<1%) |
57. | rahkuma@microsoft.com | 2022-12-20 | 2025-05-06 | 22 (<1%) |
58. | erik.mangsten@recordedfuture.com | 2024-09-09 | 2025-04-02 | 60 (<1%) |
59. | 46925972+prtanej@users.noreply.github.com | 2022-06-06 | 2024-07-12 | 3 (<1%) |
60. | yaniv.blum@wiz.io | 2023-05-02 | 2024-07-15 | 17 (<1%) |
61. | idoshabi@microsoft.com | 2024-10-06 | 2025-03-10 | 54 (<1%) |
62. | maniskumar@microsoft.com | 2022-03-29 | 2025-02-18 | 3 (<1%) |
63. | nreddy@abnormalsecurity.com | 2024-05-17 | 2024-12-25 | 52 (<1%) |
64. | fguillot@vectra.ai | 2021-05-17 | 2024-11-15 | 5 (<1%) |
65. | 131643892+moti-ba@users.noreply.github.com | 2024-08-08 | 2024-12-29 | 48 (<1%) |
66. | ts_tangen@hotmail.com | 2020-09-01 | 2024-05-12 | 1 (<1%) |
67. | steven.bronkhorst@netclean.com | 2023-02-16 | 2025-01-28 | 7 (<1%) |
68. | tom.zarhin@transmitsecurity.com | 2024-06-06 | 2024-12-16 | 45 (<1%) |
69. | pemontto@gmail.com | 2020-08-25 | 2025-04-10 | 15 (<1%) |
70. | vkorenkov@varonis.com | 2024-01-05 | 2025-02-25 | 14 (<1%) |
71. | 153099157+nitsan-tzur@users.noreply.github.com | 2024-02-26 | 2025-04-29 | 19 (<1%) |
72. | eset-enterpise-integration@eset.com | 2024-10-15 | 2025-04-25 | 43 (<1%) |
73. | 108806639+v-mchatla@users.noreply.github.com | 2022-08-30 | 2024-05-06 | 1 (<1%) |
74. | 103927368+tduarte14@users.noreply.github.com | 2023-02-14 | 2024-07-15 | 10 (<1%) |
75. | v-pmalreddy@microsoft.com | 2025-02-11 | 2025-03-18 | 41 (<1%) |
76. | nirali.shah@crestdata.ai | 2024-09-23 | 2025-04-04 | 40 (<1%) |
77. | nicholas.dicola@outlook.com | 2022-03-16 | 2025-02-10 | 3 (<1%) |
78. | dramirez@zerofox.com | 2023-07-24 | 2024-09-26 | 20 (<1%) |
79. | jayesh.prajapati@crestdatasys.com | 2023-07-18 | 2024-08-30 | 13 (<1%) |
80. | svc.cv-securityiq@commvault.com | 2023-08-30 | 2025-03-24 | 19 (<1%) |
81. | nikita.grunskii@holmsecurity.com | 2021-08-31 | 2024-05-10 | 1 (<1%) |
82. | mallikarjun.udanashiv@in.bosch.com | 2021-12-17 | 2025-03-06 | 12 (<1%) |
83. | 63061287+noamlandress@users.noreply.github.com | 2020-10-14 | 2025-02-11 | 2 (<1%) |
84. | niklas.logren@recordedfuture.com | 2024-05-21 | 2024-12-12 | 31 (<1%) |
85. | v-sreddyt@microsoft.com | 2025-02-26 | 2025-04-15 | 30 (<1%) |
86. | 62938807+haim-na@users.noreply.github.com | 2022-02-27 | 2024-08-12 | 3 (<1%) |
87. | xifeng.liu@siemens.com | 2024-07-17 | 2024-11-21 | 29 (<1%) |
88. | nschey@dragos.com | 2024-12-19 | 2025-01-13 | 28 (<1%) |
89. | dhwani.shah@crestdata.ai | 2024-10-18 | 2024-11-26 | 28 (<1%) |
90. | 144793377+swapnildombaleveritas@users.noreply.github.com | 2023-09-12 | 2024-11-13 | 4 (<1%) |
91. | reddy.nithinpg@gmail.com | 2024-10-01 | 2024-10-02 | 27 (<1%) |
92. | robert@ctera.com | 2024-09-23 | 2025-02-19 | 25 (<1%) |
93. | jaspreet.ss@samsung.com | 2024-12-19 | 2025-04-22 | 24 (<1%) |
94. | 106969883+dvir-ms@users.noreply.github.com | 2022-12-08 | 2024-11-05 | 3 (<1%) |
95. | sean.mcclelland@samsung.com | 2024-12-19 | 2025-03-19 | 23 (<1%) |
96. | nibhandari@microsoft.com | 2024-08-20 | 2025-01-23 | 22 (<1%) |
97. | mzieniuk@bitwarden.com | 2024-05-12 | 2024-10-03 | 22 (<1%) |
98. | mohan.m@cyfirma.com | 2025-03-28 | 2025-04-17 | 20 (<1%) |
99. | niklas@niklaslogren.com | 2025-01-20 | 2025-02-10 | 20 (<1%) |
100. | haimnaamati@microsoft.com | 2023-10-18 | 2024-10-10 | 14 (<1%) |
101. | aaron.hoffmann@reversinglabs.com | 2022-07-07 | 2024-07-29 | 1 (<1%) |
102. | olivia.huegel@gmail.com | 2025-03-05 | 2025-03-28 | 19 (<1%) |
103. | 45426291+damozes1@users.noreply.github.com | 2024-06-03 | 2025-03-10 | 19 (<1%) |
104. | sran@microsoft.com | 2020-10-02 | 2025-04-29 | 7 (<1%) |
105. | 132428394+v-sudkharat@users.noreply.github.com | 2023-07-04 | 2024-12-04 | 8 (<1%) |
106. | 127972050+mrsharpbones@users.noreply.github.com | 2024-10-10 | 2024-10-25 | 18 (<1%) |
107. | dhwani.shah@crestdatasys.com | 2024-09-11 | 2025-04-07 | 17 (<1%) |
108. | v-hkopparala@microsoft.com | 2025-02-18 | 2025-02-28 | 17 (<1%) |
109. | frank.gasparovic@gmail.com | 2024-08-05 | 2024-09-23 | 17 (<1%) |
110. | meirlevin@microsoft.com | 2022-06-29 | 2024-09-22 | 3 (<1%) |
111. | heartlin.machado@phosphorus.io | 2024-08-12 | 2024-09-09 | 17 (<1%) |
112. | 61195587+mattnovitsch@users.noreply.github.com | 2024-01-16 | 2024-06-18 | 14 (<1%) |
113. | yohain@checkpoint.com | 2024-11-10 | 2025-01-02 | 16 (<1%) |
114. | craig.tattan@iboss.com | 2024-08-29 | 2024-09-18 | 16 (<1%) |
115. | 54506275+itsec365@users.noreply.github.com | 2022-11-24 | 2025-04-30 | 4 (<1%) |
116. | 135146895+cv-securityiq@users.noreply.github.com | 2024-03-28 | 2025-03-18 | 14 (<1%) |
117. | nicolasromero@google.com | 2024-10-25 | 2025-02-11 | 15 (<1%) |
118. | ksuresh@purestorage.com | 2024-01-31 | 2024-10-15 | 1 (<1%) |
119. | “jouni.mikkola@wissy.org” | 2024-01-30 | 2024-10-06 | 2 (<1%) |
120. | ahmadmujahid1950@gmail.com | 2024-05-30 | 2024-08-30 | 15 (<1%) |
121. | orlicht@microsoft.com | 2024-07-21 | 2024-07-30 | 15 (<1%) |
122. | 39244192+mariocuomo@users.noreply.github.com | 2024-07-16 | 2024-07-17 | 15 (<1%) |
123. | 168534320+alekhya0824@users.noreply.github.com | 2024-07-30 | 2025-01-17 | 14 (<1%) |
124. | nidhi.soni@druva.com | 2024-12-26 | 2025-04-25 | 13 (<1%) |
125. | iustin.irimia@microsoft.com | 2022-10-31 | 2025-03-24 | 10 (<1%) |
126. | anant.mangalampalli@metronlabs.com | 2024-11-20 | 2024-12-09 | 13 (<1%) |
127. | john-joyner@users.noreply.github.com | 2024-07-30 | 2024-09-10 | 13 (<1%) |
128. | kamilo@gmail.com | 2024-07-30 | 2024-09-05 | 13 (<1%) |
129. | 89901373+rakeshprasad21@users.noreply.github.com | 2022-03-08 | 2024-08-19 | 4 (<1%) |
130. | gilad@localhost.localdomain | 2024-05-23 | 2024-07-22 | 12 (<1%) |
131. | nikov_tsai@trendmicro.com | 2023-12-26 | 2025-01-21 | 9 (<1%) |
132. | ali.slashnext@gmail.com | 2024-02-09 | 2024-10-08 | 7 (<1%) |
133. | lilacha@semperis.com | 2025-02-03 | 2025-04-20 | 10 (<1%) |
134. | 45040511+thealistairross@users.noreply.github.com | 2022-05-04 | 2025-04-07 | 8 (<1%) |
135. | 44847443+mgstate@users.noreply.github.com | 2025-02-03 | 2025-02-16 | 10 (<1%) |
136. | austinmc@microsoft.com | 2022-10-10 | 2024-09-30 | 6 (<1%) |
137. | 34586052+oferinbar@users.noreply.github.com | 2022-10-02 | 2024-07-15 | 2 (<1%) |
138. | dhara.shah@sailpoint.com | 2023-05-16 | 2024-06-27 | 4 (<1%) |
139. | kosta.sotic@gmail.com | 2025-02-19 | 2025-03-31 | 9 (<1%) |
140. | oferinbar@microsoft.com | 2024-04-15 | 2025-03-16 | 7 (<1%) |
141. | 168082995+dhwanishah-crest@users.noreply.github.com | 2024-09-24 | 2025-03-06 | 9 (<1%) |
142. | 156476492+ashwinvenkatesha@users.noreply.github.com | 2024-04-26 | 2025-01-30 | 7 (<1%) |
143. | 142905358+stavbella@users.noreply.github.com | 2024-01-22 | 2025-01-20 | 2 (<1%) |
144. | 121197871+roberteliass@users.noreply.github.com | 2024-09-22 | 2024-12-19 | 9 (<1%) |
145. | shishir@cohesity.com | 2024-04-05 | 2024-10-17 | 8 (<1%) |
146. | 104766953+recordedfutureoskbo@users.noreply.github.com | 2022-09-19 | 2024-07-20 | 2 (<1%) |
147. | bartleyriley@gmail.com | 2025-02-03 | 2025-04-14 | 8 (<1%) |
148. | abudilovskiy@paloaltonetworks.com | 2024-07-19 | 2025-01-27 | 8 (<1%) |
149. | 100130623+acitatorq@users.noreply.github.com | 2024-11-06 | 2024-12-24 | 8 (<1%) |
150. | retro.writing0l@icloud.com | 2024-07-05 | 2024-08-12 | 8 (<1%) |
151. | fenil.savani@cdsys.local | 2025-03-07 | 2025-04-24 | 7 (<1%) |
152. | ghodum@solutionstreet.com | 2024-10-24 | 2024-10-30 | 7 (<1%) |
153. | piotrkarpala@microsoft.com | 2024-09-28 | 2024-10-17 | 7 (<1%) |
154. | 15789424+cwatson-cat@users.noreply.github.com | 2024-03-02 | 2024-09-23 | 3 (<1%) |
155. | simon@anglings.com | 2023-04-18 | 2024-06-27 | 1 (<1%) |
156. | andrey.glushok@withsecure.com | 2025-03-28 | 2025-04-25 | 6 (<1%) |
157. | v-gsrihitha@microsoft.com | 2025-03-11 | 2025-03-27 | 6 (<1%) |
158. | 128674128+v1managedservices@users.noreply.github.com | 2023-04-18 | 2025-03-05 | 4 (<1%) |
159. | 113163070+abudilovskiy-panw@users.noreply.github.com | 2024-07-22 | 2025-01-04 | 6 (<1%) |
160. | izamorano@zerofox.com | 2024-12-26 | 2024-12-30 | 6 (<1%) |
161. | gax.theodorio@crowdstrike.com | 2024-05-21 | 2024-06-04 | 6 (<1%) |
162. | hannah.oneill@cybercx.com.au | 2024-05-10 | 2024-05-14 | 6 (<1%) |
163. | yash@metronlabs.com | 2023-03-02 | 2025-02-25 | 3 (<1%) |
164. | alfeldsh@microsoft.com | 2024-09-29 | 2024-11-05 | 5 (<1%) |
165. | marcopassanisi@gmail.com | 2022-12-19 | 2024-08-23 | 4 (<1%) |
166. | garybushey@gmail.com | 2022-10-04 | 2024-07-30 | 3 (<1%) |
167. | 103283500+ank0ku@users.noreply.github.com | 2024-11-19 | 2025-04-16 | 4 (<1%) |
168. | aaron.lightle@microsoft.com | 2025-03-16 | 2025-03-22 | 4 (<1%) |
169. | 95899267+udanashivm@users.noreply.github.com | 2021-12-30 | 2025-03-06 | 1 (<1%) |
170. | managedservices@trendmicro.com | 2024-07-18 | 2025-03-05 | 4 (<1%) |
171. | jmn@jmnetwork.uk | 2024-05-10 | 2024-11-11 | 4 (<1%) |
172. | 52849781+anish833@users.noreply.github.com | 2024-11-07 | 2024-11-08 | 4 (<1%) |
173. | teemu.patsi@loihde.com | 2024-10-18 | 2024-10-22 | 4 (<1%) |
174. | 63464126+asthanaral@users.noreply.github.com | 2025-04-08 | 2025-04-08 | 3 (<1%) |
175. | 145486744+mitchellgulledge2@users.noreply.github.com | 2025-02-07 | 2025-02-28 | 3 (<1%) |
176. | dragosinc-sentinel@dragos.com | 2025-01-23 | 2025-02-03 | 3 (<1%) |
177. | maxime@ipinfo.io | 2024-09-11 | 2025-01-23 | 3 (<1%) |
178. | madhubhargava.eluri@servicenow.com | 2025-01-15 | 2025-01-15 | 3 (<1%) |
179. | 138654862+shubham-deshmukh-druva@users.noreply.github.com | 2024-12-26 | 2024-12-27 | 3 (<1%) |
180. | mohsin.ali.1757@slashnext.net | 2024-10-24 | 2024-12-10 | 3 (<1%) |
181. | 120500937+msjosh@users.noreply.github.com | 2024-11-21 | 2024-12-09 | 3 (<1%) |
182. | javisd23@gmail.com | 2024-10-24 | 2024-11-15 | 3 (<1%) |
183. | shashank.shah@crestdata.ai | 2024-11-07 | 2024-11-11 | 3 (<1%) |
184. | mpmisha@gmail.com | 2024-08-05 | 2024-10-10 | 3 (<1%) |
185. | 136445372+muhammadali-snx@users.noreply.github.com | 2024-04-25 | 2024-10-08 | 2 (<1%) |
186. | kamilo@cribl.io | 2024-08-01 | 2024-08-29 | 3 (<1%) |
187. | 159111145+v-shukore@users.noreply.github.com | 2024-06-05 | 2024-08-08 | 3 (<1%) |
188. | ramachandran.aashiq@gmail.com | 2024-05-31 | 2024-06-24 | 3 (<1%) |
189. | saggiehaim@microsoft.com | 2025-04-10 | 2025-04-10 | 2 (<1%) |
190. | deep.thakkar@crestdata.ai | 2025-02-28 | 2025-04-03 | 2 (<1%) |
191. | divyamohan88@gmail.com | 2025-04-01 | 2025-04-01 | 2 (<1%) |
192. | artlleshi@outlook.com | 2025-02-18 | 2025-03-06 | 2 (<1%) |
193. | v-gudivya@microsoft.com | 2025-02-28 | 2025-03-03 | 2 (<1%) |
194. | emerson@defensepoint.com | 2025-02-11 | 2025-02-12 | 2 (<1%) |
195. | 90253114+jounimi@users.noreply.github.com | 2025-02-09 | 2025-02-10 | 2 (<1%) |
196. | 65737617+jimreprogle@users.noreply.github.com | 2024-10-30 | 2025-02-05 | 2 (<1%) |
197. | ralph.dekanter@garrison.com | 2024-11-22 | 2025-01-24 | 2 (<1%) |
198. | idoscapa@microsoft.com | 2025-01-09 | 2025-01-09 | 2 (<1%) |
199. | 30894952+crmhh@users.noreply.github.com | 2024-02-09 | 2024-11-20 | 1 (<1%) |
200. | camilog@microsoft.com | 2024-11-18 | 2024-11-18 | 2 (<1%) |
201. | adutt@commvault.com | 2024-08-09 | 2024-11-18 | 2 (<1%) |
202. | 80314421+nicoromero-07@users.noreply.github.com | 2024-10-25 | 2024-11-15 | 2 (<1%) |
203. | ray.schroeter@gmail.com | 2024-11-08 | 2024-11-13 | 2 (<1%) |
204. | 44954973+frendsick@users.noreply.github.com | 2024-11-01 | 2024-11-12 | 2 (<1%) |
205. | matthew.bates@connexta.com | 2024-10-18 | 2024-10-18 | 2 (<1%) |
206. | 90470462+atombravo@users.noreply.github.com | 2024-10-17 | 2024-10-17 | 2 (<1%) |
207. | deepak.g@sacumen.com | 2024-10-16 | 2024-10-16 | 2 (<1%) |
208. | lennartzibell@gmail.com | 2024-09-20 | 2024-09-20 | 2 (<1%) |
209. | itz.sam06@gmail.com | 2024-08-21 | 2024-08-22 | 2 (<1%) |
210. | 108432098+felipefiorin@users.noreply.github.com | 2024-07-05 | 2024-08-21 | 2 (<1%) |
211. | github@ohekn4sx4mg6w68muesj.site | 2024-08-08 | 2024-08-08 | 2 (<1%) |
212. | gilad_s@radiflow.com | 2024-07-30 | 2024-08-06 | 2 (<1%) |
213. | 122980107+yanivblumwiz@users.noreply.github.com | 2024-03-05 | 2024-07-15 | 1 (<1%) |
214. | 99330808+vkorenkov-varonis@users.noreply.github.com | 2024-06-27 | 2024-07-02 | 2 (<1%) |
215. | madhura.manjunatha@gmail.com | 2024-06-26 | 2024-06-28 | 2 (<1%) |
216. | 77620790+tungsec@users.noreply.github.com | 2024-06-13 | 2024-06-13 | 2 (<1%) |
217. | steve.shockley@shockley.net | 2024-03-26 | 2024-06-05 | 1 (<1%) |
218. | roy.s@claroty.com | 2024-04-15 | 2024-05-13 | 1 (<1%) |
219. | stematpye@gmail.com | 2024-05-07 | 2024-05-08 | 2 (<1%) |
220. | 76205372+mohanreddy2121@users.noreply.github.com | 2025-04-12 | 2025-04-12 | 1 (<1%) |
221. | arnold.van.wijnbergen@gmail.com | 2025-03-29 | 2025-03-29 | 1 (<1%) |
222. | v-rmullagiri@microsoft.com | 2025-03-20 | 2025-03-20 | 1 (<1%) |
223. | 49350811+oliviahuegel@users.noreply.github.com | 2025-03-18 | 2025-03-18 | 1 (<1%) |
224. | jimmy_h_liao@trendmicro.com | 2025-03-04 | 2025-03-04 | 1 (<1%) |
225. | 104358124+yash-metron@users.noreply.github.com | 2025-02-25 | 2025-02-25 | 1 (<1%) |
226. | 61077834+lddeiva@users.noreply.github.com | 2025-02-24 | 2025-02-24 | 1 (<1%) |
227. | 41342434+prateek-kalidindi@users.noreply.github.com | 2025-02-21 | 2025-02-21 | 1 (<1%) |
228. | prkalidi@microsoft.com | 2025-02-20 | 2025-02-20 | 1 (<1%) |
229. | tanishqarora@microsoft.com | 2025-02-14 | 2025-02-14 | 1 (<1%) |
230. | andreasrogge@outlook.com | 2025-02-13 | 2025-02-13 | 1 (<1%) |
231. | remco.hofman@rhofman.be | 2025-01-29 | 2025-01-29 | 1 (<1%) |
232. | theo.lukens@garrison.com | 2025-01-24 | 2025-01-24 | 1 (<1%) |
233. | almiraljic@microsoft.com | 2025-01-13 | 2025-01-13 | 1 (<1%) |
234. | andras.borbely@tresorit.com | 2025-01-09 | 2025-01-09 | 1 (<1%) |
235. | roei.dimi@gmail.com | 2024-12-10 | 2024-12-10 | 1 (<1%) |
236. | 164036457+tomzarhin5@users.noreply.github.com | 2024-11-25 | 2024-11-25 | 1 (<1%) |
237. | 55988027+jkerai1@users.noreply.github.com | 2024-11-16 | 2024-11-16 | 1 (<1%) |
238. | rgasparini@microsoft.com | 2024-11-07 | 2024-11-07 | 1 (<1%) |
239. | wesley.agena@gmail.com | 2024-10-30 | 2024-10-30 | 1 (<1%) |
240. | rilwaanbiobaku.007@gmail.com | 2024-10-28 | 2024-10-28 | 1 (<1%) |
241. | reddy.nithinpg@live.com | 2024-10-22 | 2024-10-22 | 1 (<1%) |
242. | saurabh@metronlabs.com | 2024-10-17 | 2024-10-17 | 1 (<1%) |
243. | 178381714+anilgodavarthy@users.noreply.github.com | 2024-10-16 | 2024-10-16 | 1 (<1%) |
244. | 64086367+tintintani@users.noreply.github.com | 2024-10-14 | 2024-10-14 | 1 (<1%) |
245. | 46230318+bievens@users.noreply.github.com | 2024-10-10 | 2024-10-10 | 1 (<1%) |
246. | dwaineridderhof@outlook.com | 2024-10-07 | 2024-10-07 | 1 (<1%) |
247. | nirali.shah@cdsys.local | 2024-09-09 | 2024-09-09 | 1 (<1%) |
248. | eric_c_huang@trendmicro.com | 2024-08-09 | 2024-08-09 | 1 (<1%) |
249. | nbatyrbekov@microsoft.com | 2024-08-02 | 2024-08-02 | 1 (<1%) |
250. | twi252@users.noreply.github.com | 2024-08-02 | 2024-08-02 | 1 (<1%) |
251. | justingrote@users.noreply.github.com | 2024-07-30 | 2024-07-30 | 1 (<1%) |
252. | vx.coderz@gmail.com | 2024-07-30 | 2024-07-30 | 1 (<1%) |
253. | 164491672+shishirdw@users.noreply.github.com | 2024-07-18 | 2024-07-18 | 1 (<1%) |
254. | user@email.com | 2024-07-15 | 2024-07-15 | 1 (<1%) |
255. | vrambatza@loginsoft.com | 2024-06-28 | 2024-06-28 | 1 (<1%) |
256. | 85756464+ktb-jcm@users.noreply.github.com | 2024-06-26 | 2024-06-26 | 1 (<1%) |
257. | m.ali.1046@slashnext.net | 2024-06-25 | 2024-06-25 | 1 (<1%) |
258. | 10404181+anki-narravula@users.noreply.github.com | 2024-06-21 | 2024-06-21 | 1 (<1%) |
259. | alistair.r.r@hotmail.com | 2024-06-17 | 2024-06-17 | 1 (<1%) |
260. | bernd@leinfelder.net | 2024-05-28 | 2024-05-28 | 1 (<1%) |
261. | 72703837+bfelder@users.noreply.github.com | 2024-05-24 | 2024-05-24 | 1 (<1%) |
262. | 32957276+flo1t@users.noreply.github.com | 2024-05-16 | 2024-05-16 | 1 (<1%) |
263. | emesabarrameda@fortinet.com | 2024-05-13 | 2024-05-13 | 1 (<1%) |
264. | 50295826+roysagi@users.noreply.github.com | 2024-05-09 | 2024-05-09 | 1 (<1%) |
A contributor dependency is detected if two contributors have changed the same files in the past 365 days.
The number on lines shows the number of same files that both persons changed in past 365 days.
Contributor 1 | Contributor 2 | # shared files | |
---|---|---|---|
1. | v-shukore@microsoft.com | 164491672+shishirdw@users.noreply.github.com |
11030 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/Cynerio/Parsers/CynerioEvent_NetworkSession.yaml Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml .script/tests/KqlvalidationsTests/CustomTables/BitSightFindingsSummary.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/SentinelCosts.json Playbooks/AS-Add-Azure-AD-User-Job-Title-to-Incident/Images/AS_Add_Azure_AD_User_Job_Title_to_Incident_Deploy_1.png Solutions/MailRisk/Data Connectors/models/email.py Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/DomainTools/Package/2.0.3.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Playbooks/AS-IP-Blocklist-Remove-IPs/Images/NamedLocations_Create_List_2.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Aruba ClearPass/Parsers/ArubaClearPass.yaml Solutions/CTM360/Data Connectors/HackerView/AzureFunctionCTM360_HV/function.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/InfobloxCDC.json .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_bacnet_CL.json Solutions/Microsoft Entra ID/Package/2.0.5.zip Solutions/PaloAlto-PAN-OS/Playbooks/PaloAltoPlaybooks/PaloAlto-PAN-OS-BlockIP/azuredeploy.json Solutions/Ermes Browser Security/Package/3.0.2.zip .script/tests/KqlvalidationsTests/CustomTables/ZNSegmentAudit_CL.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Entity/Images/RevokeUserSession_Key_Vault_Access_4.png Solutions/TransmitSecurity/Data Connectors/host.json Solutions/Dataminr Pulse/Workbooks/DataminrPulseAlerts.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomTables/LinuxAudit_CL.json Solutions/Web Shells Threat Protection/Package/2.0.0.zip Sample Data/Custom/Wiz/WizAuditLogs_IngestedLogs.csv Solutions/Nasuni/Data Connectors/Logo/Nasuni.svg Playbooks/AS-Blob-Storage-Add-Domains-to-Zscaler-URL-Category/Images/Zscaler_Key_Vault_3.png Solutions/Box/Data Connectors/host.json Solutions/Dataminr Pulse/Data Connectors/DataminrPulseAlerts/DataminrPulseAlertsSentinelActivity/dataminr_pulse.py Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Parsers/ASimDns/Tests/Microsoft_DNS Server_Dns_DataTest_vimDnsMicrosoftNXLog.csv Workbooks/Images/Preview/CybersecurityMaturityModelCertificationWhite.png Detections/ASimWebSession/DiscordCDNRiskyFileDownload_ASim.yaml Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Tanium/Playbooks/Tanium-ComplyFindings/azuredeploy.json Solutions/PaloAlto-PAN-OS/Playbooks/readme.md Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/PaloAlto-PAN-OS/Playbooks/PaloAltoPlaybooks/PaloAlto-PAN-OS-BlockIP-EntityTrigger/images/designerscreenshot_darktheme.PNG ASIM/deploy/EmptyCustomUnifyingParsers/ASim_AuditEventCustom.json Solutions/Authomize/SolutionMetadata.json Solutions/Tanium/SolutionMetadata.json Solutions/MicrosoftDefenderForEndpoint/Package/2.0.4.zip Solutions/Cisco Secure Endpoint/Parsers/CiscoSecureEndpoint.yaml Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/2.0.0.zip Solutions/RubrikSecurityCloud/Data Connectors/RubrikWebhookEvents/RubrikHttpStarter/function.json Workbooks/Images/Preview/ESETPROTECTBlack.png Solutions/Vectra XDR/Data Connectors/VectraDataConnector/Audits/function.json Workbooks/usecasemapper.json Solutions/MimecastTIRegional/Data Connectors/Models/Enum/mimecast_endpoints.py Solutions/Corelight/Parsers/corelight_dhcp.yaml Solutions/Infoblox Cloud Data Connector/Playbooks/images/tide.jpg Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Solutions/Tanium/Playbooks/Tanium-Apply-SecurityPatches-WithReboot/README.md Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Workbooks/Images/Logos/armorblox.svg Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/PDNS Block Data Connector/DataConnectors/block-data-connector/__init__.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/Okta Single Sign-On/Data Connectors/OktaSingleSign-On/AzureFunctionOktaSSO_V2/requirements.psd1 Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json .script/tests/detectionTemplateSchemaValidation/Models/QueryBasedTemplateInternalModel.cs Parsers/ASim Sysmon for Windows/SysmonFullDeployment.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/ESETPROTECT/Parsers/ESETPROTECT.yaml Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdstrikeReplicatorCLv2/azuredeploy_CrowdstrikeReplicatorV2_ConnectorUI.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Playbooks/AS-Blob-Storage-Add-Domains-to-Zscaler-URL-Category/Images/Zscaler_Admin_Account_8.png Solutions/Trend Micro Vision One/Package/createUiDefinition.json Playbooks/AS-Update-Okta-Network-Zone-From-Entity/azuredeploy.json Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Workbooks/Images/Preview/CiscoSDWANBlack3.png Workbooks/Images/Preview/CiscoSEGBlack.png Parsers/ASimWebSession/Tests/Apache_HTTPServer_WebSession_DataTest.csv.csv ... |
2. | v-prasadboke@microsoft.com | v-atulyadav@microsoft.com |
7822 shared files
Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightBlack5.png Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Microsoft Entra ID/Package/3.2.6.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Tools/MDO Power BI Dashboard/Media/MDOLA1.png Solutions/Corelight/Workbooks/Images/Preview/Corelight_Data_Explorer/CorelightDataExplorerWhite7.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/Corelight/Workbooks/Images/Preview/Corelight/CorelightWhite1.png .script/tests/KqlvalidationsTests/CustomTables/Corelight_v2_corelight_metrics_zeek_doctor_CL.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Workbooks/Images/Logos/ExtraHop.svg Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Workbooks/Images/Preview/CorelightSecurityWorkflowWhite10.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py ... |
3. | v-prasadboke@microsoft.com | v-amolpatil@microsoft.com |
6286 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Tools/MDO Power BI Dashboard/Media/MDOLA1.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json ... |
4. | v-prasadboke@microsoft.com | v-shukore@microsoft.com |
5913 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Google Apigee/Package/3.0.0.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json ... |
5. | haimnaamati@microsoft.com | 62938807+haim-na@users.noreply.github.com |
5814 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/Ermes Browser Security/Package/3.0.2.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml README.md Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt .github/workflows/checkPRContentChange.yaml Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON ... |
6. | v-prasadboke@microsoft.com | 128674128+v1managedservices@users.noreply.github.com |
5810 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json ... |
7. | haimnaamati@microsoft.com | v-shukore@microsoft.com |
5431 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/Ermes Browser Security/Package/3.0.2.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml README.md Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json ... |
8. | 62938807+haim-na@users.noreply.github.com | v-shukore@microsoft.com |
5429 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/Ermes Browser Security/Package/3.0.2.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml README.md Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json ... |
9. | v-atulyadav@microsoft.com | 128674128+v1managedservices@users.noreply.github.com |
5184 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Workbooks/MicrosoftSentinelCostEUR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml ... |
10. | v-prasadboke@microsoft.com |
5063 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json ... |
|
11. | haimnaamati@microsoft.com | 164491672+shishirdw@users.noreply.github.com |
5049 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Ermes Browser Security/Package/3.0.2.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml README.md Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md ... |
12. | 62938807+haim-na@users.noreply.github.com | 164491672+shishirdw@users.noreply.github.com |
5025 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Ermes Browser Security/Package/3.0.2.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml README.md Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md ... |
13. | nilepagn@microsoft.com | v-prasadboke@microsoft.com |
4949 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json ... |
14. | idoshabi@microsoft.com | v-prasadboke@microsoft.com |
4738 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Tools/MDO Power BI Dashboard/Media/MDOLA1.png .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Workbooks/Images/Preview/indicators-white.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/Torq/Playbooks/logo.png Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py ... |
15. | 168534320+alekhya0824@users.noreply.github.com | v-prasadboke@microsoft.com |
4715 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Torq/Playbooks/logo.png Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md ... |
16. | v-amolpatil@microsoft.com | v-atulyadav@microsoft.com |
4691 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Microsoft Entra ID/Package/3.2.6.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Tools/MDO Power BI Dashboard/Media/MDOLA1.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/AristaAwakeSecurity/Package/3.0.1.zip Workbooks/MicrosoftSentinelCostEUR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json ... |
17. | v-amolpatil@microsoft.com |
4668 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml ... |
|
18. | v-prasadboke@microsoft.com | balekhya@microsoft.com |
4487 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md ... |
19. | 168534320+alekhya0824@users.noreply.github.com | 128674128+v1managedservices@users.noreply.github.com |
4486 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Torq/Playbooks/logo.png Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Corelight/Package/3.1.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json ... |
20. | nilepagn@microsoft.com | v-shukore@microsoft.com |
4469 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json ... |
21. | v-atulyadav@microsoft.com | idoshabi@microsoft.com |
4458 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/NetskopeEventsDLP_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Tools/MDO Power BI Dashboard/Media/MDOLA1.png .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/Google Apigee/Parsers/Unified_ApigeeX.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Solutions/Netskopev2/Data Connectors/NetskopeAlertsEvents_RestAPI_CCP/NetskopeAlertsEvents_DCR.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Workbooks/Images/Preview/indicators-white.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/Torq/Playbooks/logo.png Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py ... |
22. | v-shukore@microsoft.com | v-atulyadav@microsoft.com |
4440 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Cribl/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Google Apigee/Package/3.0.0.zip Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json ... |
23. | balekhya@microsoft.com |
4414 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Parsers/ASimRegistryEvent/ARM/vimRegistryEventTrendMicroVisionOne/README.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml ... |
|
24. | v-prasadboke@microsoft.com | haimnaamati@microsoft.com |
4409 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json ... |
25. | v-prasadboke@microsoft.com | 62938807+haim-na@users.noreply.github.com |
4408 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json ... |
26. | v-prasadboke@microsoft.com | 164491672+shishirdw@users.noreply.github.com |
4165 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/1Password/SolutionMetadata.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml ... |
27. | 128674128+v1managedservices@users.noreply.github.com | v-amolpatil@microsoft.com |
4157 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Corelight/Package/3.1.0.zip Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json ... |
28. | balekhya@microsoft.com | v-amolpatil@microsoft.com |
4148 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Parsers/ASimAuthentication/Tests/Security_Events_VimAuthentication_SchemaTest.csv Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Parsers/ASimWebSession/Test/Cisco_Meraki_Syslog_vimWebSession_SchemaTest.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md ... |
29. | v-prasadboke@microsoft.com | ashwin.venkatesha@illumio.com |
4083 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/FalconFriday/Package/testParameters.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Torq/Playbooks/logo.png .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip ... |
30. | idoshabi@microsoft.com | 128674128+v1managedservices@users.noreply.github.com |
4044 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/Torq/Playbooks/logo.png Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Corelight/Package/3.1.0.zip Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json ... |
31. | v-amolpatil@microsoft.com | v-shukore@microsoft.com |
4031 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Detections/SecurityAlert/AVSpringShell.yaml Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/1Password/SolutionMetadata.json ... |
32. | 168534320+alekhya0824@users.noreply.github.com | v-atulyadav@microsoft.com |
3979 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Torq/Playbooks/logo.png Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Corelight/Package/3.1.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 ... |
33. | v-atulyadav@microsoft.com |
3963 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/Microsoft Entra ID/Package/3.2.6.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/Microsoft Entra ID Protection/Package/testParameters.json ... |
|
34. | nilepagn@microsoft.com | haimnaamati@microsoft.com |
3882 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json ... |
35. | nilepagn@microsoft.com | 62938807+haim-na@users.noreply.github.com |
3881 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json ... |
36. | v-shukore@microsoft.com | 113417470+ajaj-shaikh@users.noreply.github.com |
3875 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/CTM360/Data Connectors/HackerView/AzureFunctionCTM360_HV/function.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Tanium/Playbooks/Tanium-ComplyFindings/azuredeploy.json Solutions/Tanium/SolutionMetadata.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json .script/tests/detectionTemplateSchemaValidation/Models/QueryBasedTemplateInternalModel.cs Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/Microsoft 365/Hunting Queries/double_file_ext_exes.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Solutions/Microsoft Entra ID/Analytic Rules/FirstAppOrServicePrincipalCredential.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/Microsoft 365/Hunting Queries/new_sharepoint_downloads_by_IP.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Execution/detect-potential-kerberoast-activities.yaml Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Tools/Create-Azure-Sentinel-Solution/V3/ccpimages/ccp-folder-structure.png ... |
37. | 164491672+shishirdw@users.noreply.github.com | 113417470+ajaj-shaikh@users.noreply.github.com |
3862 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/CTM360/Data Connectors/HackerView/AzureFunctionCTM360_HV/function.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Tanium/Playbooks/Tanium-ComplyFindings/azuredeploy.json Solutions/Tanium/SolutionMetadata.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json .script/tests/detectionTemplateSchemaValidation/Models/QueryBasedTemplateInternalModel.cs Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/Microsoft 365/Hunting Queries/double_file_ext_exes.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Solutions/Microsoft Entra ID/Analytic Rules/FirstAppOrServicePrincipalCredential.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/Microsoft 365/Hunting Queries/new_sharepoint_downloads_by_IP.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Hunting Queries/Microsoft 365 Defender/Execution/detect-potential-kerberoast-activities.yaml Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Tools/Create-Azure-Sentinel-Solution/V3/ccpimages/ccp-folder-structure.png ... |
38. | v-prasadboke@microsoft.com | 117061676+v-prasadboke@users.noreply.github.com |
3825 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Microsoft Entra ID/Package/3.2.6.zip .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Syslog/Package/3.0.6.zip Solutions/PingFederate/Package/3.0.2.zip Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Workbooks/Images/Preview/indicators-white.png Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Recorded Future/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/GoogleCloudPlatformIDS/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/Torq/Playbooks/logo.png .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/1Password/SolutionMetadata.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Workbooks/Images/Preview/notifications-black.png DataConnectors/GCP/Terraform/sentinel_resources_creation_gov/GCPCloudIDSLogSetup/GCPCloudIDSLogSetup.tf Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png ... |
39. | haimnaamati@microsoft.com | v-amolpatil@microsoft.com |
3775 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON ... |
40. | 62938807+haim-na@users.noreply.github.com | v-amolpatil@microsoft.com |
3774 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON ... |
41. | v-shukore@microsoft.com | 61195587+mattnovitsch@users.noreply.github.com |
3757 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Tools/Create-Azure-Sentinel-Solution/V3/ccpimages/ccp-folder-structure.png Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Recorded Future/Playbooks/Enrichment/RecordedFuture-IOC_Enrichment/images/EnrichmentExampleDark.png ... |
42. | nilepagn@microsoft.com | v-amolpatil@microsoft.com |
3731 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md ... |
43. | 164491672+shishirdw@users.noreply.github.com | 61195587+mattnovitsch@users.noreply.github.com |
3728 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Tools/Create-Azure-Sentinel-Solution/V3/ccpimages/ccp-folder-structure.png Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Recorded Future/Playbooks/Enrichment/RecordedFuture-IOC_Enrichment/images/EnrichmentExampleDark.png Solutions/Egress Iris/SolutionMetadata.json ... |
44. | 62938807+haim-na@users.noreply.github.com | 61195587+mattnovitsch@users.noreply.github.com |
3715 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Recorded Future/Playbooks/Enrichment/RecordedFuture-IOC_Enrichment/images/EnrichmentExampleDark.png Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml ... |
45. | haimnaamati@microsoft.com | 61195587+mattnovitsch@users.noreply.github.com |
3714 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Recorded Future/Playbooks/Enrichment/RecordedFuture-IOC_Enrichment/images/EnrichmentExampleDark.png Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml ... |
46. | idoshabi@microsoft.com | v-amolpatil@microsoft.com |
3668 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Tools/MDO Power BI Dashboard/Media/MDOLA1.png .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/Corelight/Package/3.1.0.zip Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Mimecast/Data Connectors/MimecastTTP/SharedCode/sentinel.py ... |
47. | nilepagn@microsoft.com | v-atulyadav@microsoft.com |
3618 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/Cribl/SolutionMetadata.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/SAP/ReleaseNotes.md ... |
48. | v-prasadboke@microsoft.com | nirali.shah@crestdatasys.com |
3606 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py ... |
49. | v-shukore@microsoft.com |
3589 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Parsers/ASimRegistryEvent/ARM/vimRegistryEventTrendMicroVisionOne/README.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml ... |
|
50. | haimnaamati@microsoft.com |
3577 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 ... |
|
51. | 62938807+haim-na@users.noreply.github.com |
3576 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 ... |
|
52. | nilepagn@microsoft.com |
3541 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 ... |
|
53. | 61195587+mattnovitsch@users.noreply.github.com | 113417470+ajaj-shaikh@users.noreply.github.com |
3535 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Tools/Create-Azure-Sentinel-Solution/V3/ccpimages/ccp-folder-structure.png Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Recorded Future/Playbooks/Enrichment/RecordedFuture-IOC_Enrichment/images/EnrichmentExampleDark.png Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json ... |
54. | v-amolpatil@microsoft.com | 164491672+shishirdw@users.noreply.github.com |
3529 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Detections/SecurityAlert/AVSpringShell.yaml Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/1Password/SolutionMetadata.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml ... |
55. | 62938807+haim-na@users.noreply.github.com | 113417470+ajaj-shaikh@users.noreply.github.com |
3522 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Recorded Future/Playbooks/Enrichment/RecordedFuture-IOC_Enrichment/images/EnrichmentExampleDark.png Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json ... |
56. | haimnaamati@microsoft.com | 113417470+ajaj-shaikh@users.noreply.github.com |
3521 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Ermes Browser Security/Package/3.0.2.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png README.md Solutions/Recorded Future/readme.md Playbooks/AS-IAM-Master-Playbook/AS-IP-Blocklist-HTTP/Images/NamedLocations_Create_App_Registration_5.png Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Playbooks/AS-IAM-Entra-ID-Master-Playbook/Images/MasterPlaybook_Demo_1.png Solutions/Auth0/Data/Solution_Auth0.json Solutions/VaronisSaaS/Workbooks/Images/Preview/VaronisSaaSUsersWhite.png Workbooks/NormalizedNetworkEvents.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Jamf Protect/Package/3.1.0.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Parsers/ASimAuthentication/Tests/PaloAlto_CortexDataLake_ASimAuthentication_SchemaTest.csv Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Recorded Future/Playbooks/Enrichment/RecordedFuture-IOC_Enrichment/images/EnrichmentExampleDark.png Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json ... |
57. | 117061676+v-prasadboke@users.noreply.github.com | v-atulyadav@microsoft.com |
3498 shared files
Solutions/GoogleCloudPlatformCDN/Package/3.0.0.zip Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image53.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/AIShield AI Security Monitoring/Analytic Rules/BIIDetectionVulDetection.yaml Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/IPinfo/Data Connectors/Carrier/proxies.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Servicenow/Playbooks/Create-ServiceNow-record/alert-trigger/images/dark-Playbook-alert-trigger.png Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Microsoft Entra ID/Package/3.2.6.zip .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/MicrosoftExchangeSecurityDataConnectorsOptions.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Workbooks/Images/Logos/ExtraHop.svg Solutions/ProofPointTap/Data Connectors/ProofpointTAP_CCP/ProofPointTAPClicksPermittedV2_CL.json Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Solutions/Syslog/Package/3.0.6.zip Solutions/PingFederate/Package/3.0.2.zip Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Workbooks/Images/Preview/indicators-white.png .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Phish/Possible Teams phishing activity.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image28.png Solutions/Recorded Future/readme.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/Parsers/ExchangeAdminAuditLogs.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/ServiceNowPlaybookDark.jpg Solutions/Servicenow/Playbooks/ServiceNow-CreateAndUpdateIncident/images/AutomationRuleExample2Light.jpg Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image17.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/IPinfo/Data Connectors/RWHOIS/host.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Solutions/ESICollector/OnlineDeployment/Update.md Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/Torq/Playbooks/logo.png .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Microsoft Exchange Security - Exchange Online/# - General Content/Documentations/Images/Image71.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py .script/tests/KqlvalidationsTests/CustomTables/ExtraHop_Detections_CL.json Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/ESICollector.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/1Password/SolutionMetadata.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Workbooks/Images/Preview/notifications-black.png Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/3.3.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 Solutions/Microsoft Exchange Security - Exchange On-Premises/# - General Content/Documentations/Images/Image58.png Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/SAP/ReleaseNotes.md Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/BEC - File sharing tactics - OneDrive or SharePoint.yaml .script/tests/KqlvalidationsTests/CustomTables/Domain_Data_CL.json Solutions/Google Threat Intelligence/Package/testParameters.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/Microsoft Business Applications/Package/mainTemplate.json ... |
58. | nilepagn@microsoft.com | nirali.shah@crestdatasys.com |
3462 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Cribl/Parsers/CriblAccess.yaml Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Solutions/Watchguard Firebox/Package/3.0.0.zip ... |
59. | balekhya@microsoft.com | v-atulyadav@microsoft.com |
3431 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Sample Data/Vectra AI Stream/vectra_beacon_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/1Password/SolutionMetadata.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/SAP/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py ... |
60. | ashwin.venkatesha@illumio.com | v-atulyadav@microsoft.com |
3425 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/FalconFriday/Package/testParameters.json Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Torq/Playbooks/logo.png .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/1Password/SolutionMetadata.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Solutions/Cisco Secure Endpoint/ReleaseNotes.md ... |
61. | 128674128+v1managedservices@users.noreply.github.com |
3406 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Palo Alto Cortex XDR CCP/Package/3.0.0.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json ... |
|
62. | haimnaamati@microsoft.com | balekhya@microsoft.com |
3325 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/1Password/SolutionMetadata.json Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json ... |
63. | 62938807+haim-na@users.noreply.github.com | balekhya@microsoft.com |
3324 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/1Password/SolutionMetadata.json Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json ... |
64. | nilepagn@microsoft.com | balekhya@microsoft.com |
3307 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/1Password/SolutionMetadata.json Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Solutions/Watchguard Firebox/Package/3.0.0.zip Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv ... |
65. | nirali.shah@crestdatasys.com | v-amolpatil@microsoft.com |
3236 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/README.md .script/tests/KqlvalidationsTests/CustomTables/Domain_Data_CL.json Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Solutions/Watchguard Firebox/Package/3.0.0.zip Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json ... |
66. | v-shukore@microsoft.com | 99330808+vkorenkov-varonis@users.noreply.github.com |
3214 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Recorded Future/readme.md Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml Parsers/ASimWebSession/ARM/ASimWebSessionCitrixNetScaler/README.md Solutions/SAP/ReleaseNotes.md ... |
67. | 164491672+shishirdw@users.noreply.github.com | 99330808+vkorenkov-varonis@users.noreply.github.com |
3213 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Recorded Future/readme.md Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml Parsers/ASimWebSession/ARM/ASimWebSessionCitrixNetScaler/README.md Solutions/SAP/ReleaseNotes.md ... |
68. | haimnaamati@microsoft.com | 99330808+vkorenkov-varonis@users.noreply.github.com |
3205 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Recorded Future/readme.md Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml Parsers/ASimWebSession/ARM/ASimWebSessionCitrixNetScaler/README.md Solutions/SAP/ReleaseNotes.md Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/testParameters.json ... |
69. | 62938807+haim-na@users.noreply.github.com | 99330808+vkorenkov-varonis@users.noreply.github.com |
3205 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Recorded Future/readme.md Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml Parsers/ASimWebSession/ARM/ASimWebSessionCitrixNetScaler/README.md Solutions/SAP/ReleaseNotes.md Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/testParameters.json ... |
70. | nilepagn@microsoft.com | 164491672+shishirdw@users.noreply.github.com |
3190 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/TransmitSecurity/Data Connectors/host.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/AzureSecurityBenchmark/ReleaseNotes.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml ... |
71. | balekhya@microsoft.com | v-shukore@microsoft.com |
3185 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Parsers/ASimRegistryEvent/ARM/vimRegistryEventTrendMicroVisionOne/README.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/1Password/SolutionMetadata.json Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json ... |
72. | 99330808+vkorenkov-varonis@users.noreply.github.com | 61195587+mattnovitsch@users.noreply.github.com |
3171 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Recorded Future/readme.md Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml Parsers/ASimWebSession/ARM/ASimWebSessionCitrixNetScaler/README.md Solutions/SAP/ReleaseNotes.md Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/testParameters.json ... |
73. | 128674128+v1managedservices@users.noreply.github.com | ashwin.venkatesha@illumio.com |
3165 shared files
Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Solutions/Cisco Secure Endpoint/ReleaseNotes.md Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/SAP/ReleaseNotes.md Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/README.md Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json .script/tests/KqlvalidationsTests/CustomTables/Domain_Data_CL.json Solutions/Google Threat Intelligence/Package/testParameters.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json ... |
74. | v-prasadboke@microsoft.com | nipun.brahmbhatt@crestdatasys.com |
3135 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Workbooks/usecasemapper.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/Cisco Secure Endpoint/ReleaseNotes.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Watchguard Firebox/Package/3.0.0.zip Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/Silverfort/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/AtlassianJiraAudit/Data Connectors/JiraAuditAPISentinelConn.zip Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json ... |
75. | nirali.shah@crestdatasys.com | v-shukore@microsoft.com |
3120 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/TransmitSecurity/Data Connectors/host.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Cribl/Parsers/CriblAccess.yaml Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/WireX Network Forensics Platform/Data/Solution_WireXNetworkForensicsPlatform.json ... |
76. | v-amolpatil@microsoft.com | 168534320+alekhya0824@users.noreply.github.com |
3093 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Corelight/Package/3.1.0.zip Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Mimecast/Data Connectors/MimecastTTP/SharedCode/sentinel.py Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/README.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json .script/tests/KqlvalidationsTests/CustomTables/Domain_Data_CL.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Watchguard Firebox/Package/3.0.0.zip Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Awareness Training/MimecastAwarenessTrainingWhite2.png Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json Solutions/Silverfort/Package/createUiDefinition.json Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Solutions/Recorded Future/Playbooks/ThreatHunting/Images/advanceindicatorconfig.png Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Mimecast/Data Connectors/MimecastCloudIntegrated/SharedCode/state_manager.py ... |
77. | 164491672+shishirdw@users.noreply.github.com |
3086 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Parsers/ASimRegistryEvent/ARM/vimRegistryEventTrendMicroVisionOne/README.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/1Password/SolutionMetadata.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Parsers/ASimWebSession/ARM/ASimWebSessionCitrixNetScaler/README.md Solutions/SAP/ReleaseNotes.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Parsers/ASimUserManagement/ARM/ASimUserManagementNative/README.md Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml ... |
|
78. | 168534320+alekhya0824@users.noreply.github.com | ashwin.venkatesha@illumio.com |
3070 shared files
Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Torq/Playbooks/logo.png Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Solutions/Cisco Secure Endpoint/ReleaseNotes.md DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/SAP/ReleaseNotes.md Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/README.md Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json .script/tests/KqlvalidationsTests/CustomTables/Domain_Data_CL.json Solutions/Google Threat Intelligence/Package/testParameters.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/Silverfort/Package/createUiDefinition.json ... |
79. | haimnaamati@microsoft.com | nirali.shah@crestdatasys.com |
3056 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Syslog/Package/3.0.6.zip Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Solutions/Watchguard Firebox/Package/3.0.0.zip Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/WireX Network Forensics Platform/Data/Solution_WireXNetworkForensicsPlatform.json Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png ... |
80. | 62938807+haim-na@users.noreply.github.com | nirali.shah@crestdatasys.com |
3055 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Syslog/Package/3.0.6.zip Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Egress Iris/SolutionMetadata.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Solutions/Watchguard Firebox/Package/3.0.0.zip Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/WireX Network Forensics Platform/Data/Solution_WireXNetworkForensicsPlatform.json Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png ... |
81. | 128674128+v1managedservices@users.noreply.github.com | balekhya@microsoft.com |
3031 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Watchguard Firebox/Package/3.0.0.zip Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png Parsers/ASimAuditEvent/Parsers/ASimAuditEventNative.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/utils.py Solutions/Cisco Secure Cloud Analytics/Package/mainTemplate.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/msal/oauth2cli/http.py ... |
82. | 99330808+vkorenkov-varonis@users.noreply.github.com | 113417470+ajaj-shaikh@users.noreply.github.com |
2978 shared files
Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/SuccessfulSigninFromNon-CompliantDevice.yaml Workbooks/Images/Preview/EgressPreventWorkbookWhite01.png Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Microsoft Defender for Cloud/Package/3.0.2.zip Solutions/GitHub/Analytic Rules/(Preview) GitHub - Repository was created.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/testParameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Exploits/Print Spooler RCE/SuspiciousFilesInSpoolFolder.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/ContentHubSolutionsCatalog.md Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/VMware SD-WAN and SASE/Workbooks/Screenshots/vmwaresdwan_sentinel_efs_statefulfw_White.png Solutions/Windows Security Events/Analytic Rules/Potentialre-namedsdeleteusage.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_App_Registration_1.png Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Threat Intelligence/Package/3.0.3.zip Solutions/Azure Activity/Package/3.0.2.zip Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/Business Email Compromise - Financial Fraud/Hunting Queries/UserLoginIPAddressTeleportation.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Workbooks/Images/Preview/RecordedFuturePlaybookAlertOverviewBlack1.png Solutions/Recorded Future/readme.md Solutions/WithSecureElementsViaFunction/Data Connectors/WithSecureElementsAzureFunction/lib/__init__.py Solutions/Microsoft Defender XDR/Hunting Queries/Execution/SuspiciousAppExeutedByWebserver.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/VMware SD-WAN and SASE/Data Connectors/Function App Connector/vmw_sdwan_sase_funcapp/cws_weblogs/function.json Solutions/QualysVM/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/CyberArkAuditConnector/main.py Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json .github/workflows/checkPRContentChange.yaml Solutions/Microsoft 365/Analytic Rules/office_policytampering.yaml Playbooks/AS-MDE-Unisolate-Machine/Images/UnisolateMachine_Key_Vault_3.png Solutions/VMware Carbon Black Cloud/Package/3.0.1.zip Solutions/WithSecureElementsViaFunction/Data Connectors/azuredeploy_Connector_WithSecureElements_AzureFunction.json Solutions/WithSecureElementsViaFunction/Workbooks/images/preview/WithSecureTopComputersByInfectionsWhite.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoASA/Data Connectors/template_CiscoAsaAma.JSON Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/AzureSecurityBenchmark/ReleaseNotes.md Solutions/Syslog/Hunting Queries/CryptoThreatActivity.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Parsers/ASimUserManagement/ARM/ASimUserManagement/README.md Solutions/Cloud Identity Threat Protection Essentials/Package/createUiDefinition.json Solutions/Okta Single Sign-On/Package/3.0.6.zip Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Fortinet FortiNDR Cloud/Package/3.0.0.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-Dynamic-DNS-Data/readme.md Solutions/Dynatrace/Playbooks/Enrich-DynatraceAppSecAttackMSDefenderXDR/azuredeploy.json Parsers/ASimNetworkSession/Parsers/vimNetworkSessionPaloAltoCortexDataLake.yaml Solutions/Windows Forwarded Events/Package/createUiDefinition.json Solutions/Microsoft Windows SQL Server Database Audit/Package/3.0.1.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Parsers/ASimFileEvent/ARM/ASimFileEventGoogleWorkspace/README.md Playbooks/RecordedFuture_IP_SCF/RecordedFuture_IP_SCF_ImportToDefenderATP.json Solutions/Syslog/Hunting Queries/CryptoCurrencyMiners.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Tools/PowerShell/SentinelAnalyticRulesManagementScript.ps1 Workbooks/Images/Preview/CiscoETDWhite02.PNG Solutions/Microsoft Windows SQL Server Database Audit/Package/testParameters.json Solutions/Syslog/Hunting Queries/squid_malformed_requests.yaml Solutions/HYAS/Playbooks/HYAS-Insight-Domain-SSL-Certificate-Data/azuredeploy.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Amazon Web Services/Hunting Queries/AWS_PrivilegedRoleAttachedToInstance.yaml Solutions/Egress Iris/SolutionMetadata.json Solutions/GitHub/Analytic Rules/(Preview) GitHub - Two Factor Authentication Disabled in GitHub.yaml Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml Parsers/ASimWebSession/ARM/ASimWebSessionCitrixNetScaler/README.md Solutions/SAP/ReleaseNotes.md Solutions/Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel/Package/testParameters.json Solutions/Business Email Compromise - Financial Fraud/Analytic Rules/UserAddedtoAdminRole.yaml Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json ... |
83. | 168534320+alekhya0824@users.noreply.github.com | v-shukore@microsoft.com |
2978 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/AtlassianJiraAudit/Data Connectors/JiraAuditAPISentinelConn.zip Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/infoblox_to_azure_storage.py Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/function.json ... |
84. | v-shukore@microsoft.com | 128674128+v1managedservices@users.noreply.github.com |
2968 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml .github/workflows/json-syntax-validation.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Palo Alto Cortex XDR CCP/Package/3.0.0.zip Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/AtlassianJiraAudit/Data Connectors/JiraAuditAPISentinelConn.zip Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/infoblox_to_azure_storage.py Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/function.json ... |
85. | 168534320+alekhya0824@users.noreply.github.com | nipun.brahmbhatt@crestdatasys.com |
2955 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Workbooks/usecasemapper.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/Cisco Secure Endpoint/ReleaseNotes.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Watchguard Firebox/Package/3.0.0.zip Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/Silverfort/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/AtlassianJiraAudit/Data Connectors/JiraAuditAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/infoblox_to_azure_storage.py Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/function.json ... |
86. | nirali.shah@crestdatasys.com |
2933 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Solutions/Watchguard Firebox/Package/3.0.0.zip Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/WireX Network Forensics Platform/Data/Solution_WireXNetworkForensicsPlatform.json Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png Solutions/Microsoft Entra ID/ReleaseNotes.md ... |
|
87. | 168534320+alekhya0824@users.noreply.github.com | nilepagn@microsoft.com |
2894 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Workbooks/usecasemapper.json Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/Watchguard Firebox/Package/3.0.0.zip Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/Silverfort/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/infoblox_to_azure_storage.py Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/function.json Solutions/MarkLogicAudit/DataConnectors/Connector_MarkLogicAudit.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md Solutions/SymantecProxySG/Data Connectors/Connector_Syslog_SymantecProxySG.json Solutions/Cisco Secure Cloud Analytics/Package/mainTemplate.json ... |
88. | v-prasadboke@microsoft.com | erik.mangsten@recordedfuture.com |
2892 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Workbooks/MicrosoftSentinelCostEUR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Solutions/Cisco Secure Endpoint/ReleaseNotes.md Solutions/Palo Alto Cortex XDR CCP/Package/3.0.0.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json ... |
89. | v-atulyadav@microsoft.com | erik.mangsten@recordedfuture.com |
2866 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py .script/sampleDataValidator.ts Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Workbooks/MicrosoftSentinelCostEUR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Solutions/Cisco Secure Endpoint/ReleaseNotes.md Solutions/Palo Alto Cortex XDR CCP/Package/3.0.0.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json ... |
90. | haimnaamati@microsoft.com | v-atulyadav@microsoft.com |
2853 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/SAP/ReleaseNotes.md Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md ... |
91. | 62938807+haim-na@users.noreply.github.com | v-atulyadav@microsoft.com |
2852 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Sample Data/Custom/BitwardenGroups_Schema.csv Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml Solutions/Trend Micro Vision One/Package/testParameters.json .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/1Password/SolutionMetadata.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/SAP/ReleaseNotes.md Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md ... |
92. | v-amolpatil@microsoft.com | ashwin.venkatesha@illumio.com |
2851 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/IoTOTThreatMonitoringwithDefenderforIoT/Package/3.0.2.zip Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt .script/utils/playbookCheckers/playbookARMTemplateUtils.ts Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Playbooks/AS-Microsoft-DCR-Log-Ingestion/Scripts/OfficeAuditSubscribtionEnable.ps1 Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py .script/sampleDataValidator.ts Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Detections/SecurityAlert/AVSpringShell.yaml Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/1Password/SolutionMetadata.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Tools/Create-Azure-Sentinel-Solution/common/standardLogStreams.ps1 DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/SAP/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/README.md Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json .script/tests/KqlvalidationsTests/CustomTables/Domain_Data_CL.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json Solutions/Silverfort/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml .script/utils/playbookCheckers/playbookArmTemplateParametersChecker.ts Solutions/Dragos/Package/createUiDefinition.json ... |
93. | 164491672+shishirdw@users.noreply.github.com | v-atulyadav@microsoft.com |
2815 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Workbooks/Images/Preview/IllumioAuditableEventsWhite.png Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Recorded Future/readme.md Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/AzureDevOpsAuditing/Analytic Rules/ADOVariableModifiedByNewUser.yaml Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/1Password/SolutionMetadata.json Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Amazon Web Services/Analytic Rules/AWS_ConsoleLogonWithoutMFA.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/SAP/ReleaseNotes.md Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Semperis Directory Services Protector/Workbooks/SemperisDSPQuickviewDashboard.json Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/AtlassianJiraAudit/Data Connectors/JiraAuditAPISentinelConn.zip Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/MarkLogicAudit/DataConnectors/Connector_MarkLogicAudit.json Parsers/ASimNetworkSession/ARM/vimNetworkSessionCorelightZeek/vimNetworkSessionCorelightZeek.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Cisco Secure Cloud Analytics/Package/mainTemplate.json Solutions/SlackAudit/Data Connectors/azuredeploy_Connector_SlackAuditAPI_AzureFunction.json Solutions/Business Email Compromise - Financial Fraud/Analytic Rules/SuspiciousAccessOfBECRelatedDocuments.yaml Solutions/Aruba ClearPass/Package/3.0.2.zip ... |
94. | nipun.brahmbhatt@crestdatasys.com | nilepagn@microsoft.com |
2805 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/ARGOSCloudSecurity/Analytic Rules/ExploitableSecurityIssues.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Workbooks/usecasemapper.json Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/Trend Micro Vision One/Package/testParameters.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Watchguard Firebox/Package/3.0.0.zip Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/Silverfort/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/infoblox_to_azure_storage.py Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/function.json Solutions/MarkLogicAudit/DataConnectors/Connector_MarkLogicAudit.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md Solutions/SymantecProxySG/Data Connectors/Connector_Syslog_SymantecProxySG.json Solutions/Cisco Secure Cloud Analytics/Package/mainTemplate.json Solutions/Aruba ClearPass/Package/3.0.2.zip Solutions/Cisco Secure Cloud Analytics/Data Connectors/Cisco_Stealthwatch_syslog.json Parsers/ASimUserManagement/Parsers/ASimUserManagementMicrosoftWindowsEvent.yaml Solutions/Azure Cloud NGFW by Palo Alto Networks/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Zscaler Private Access (ZPA)/Hunting Queries/ZscalerTopConnectors.yaml ... |
95. | nipun.brahmbhatt@crestdatasys.com | 128674128+v1managedservices@users.noreply.github.com |
2804 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/Cisco Secure Endpoint/ReleaseNotes.md Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Watchguard Firebox/Package/3.0.0.zip Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/Silverfort/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/AtlassianJiraAudit/Data Connectors/JiraAuditAPISentinelConn.zip Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/infoblox_to_azure_storage.py Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/function.json Solutions/MarkLogicAudit/DataConnectors/Connector_MarkLogicAudit.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/Quarantine Release Email Details.yaml Solutions/SymantecProxySG/Data Connectors/Connector_Syslog_SymantecProxySG.json Solutions/Cisco Secure Cloud Analytics/Package/mainTemplate.json Solutions/SlackAudit/Data Connectors/azuredeploy_Connector_SlackAuditAPI_AzureFunction.json ... |
96. | v-shukore@microsoft.com | ashwin.venkatesha@illumio.com |
2784 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/ZeroFox/Package/testParameters.json Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Trend Micro Deep Security/Package/testParameters.json Workbooks/usecasemapper.json .github/workflows/json-syntax-validation.yaml Solutions/Cribl/SolutionMetadata.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/IllumioSaaS/Data Connectors/QueueTriggerFuncApp/sentinel_connector.py Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Detections/SecurityAlert/AVSpringShell.yaml Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Workbooks/MicrosoftSentinelCostEUR.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/1Password/SolutionMetadata.json Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/SAP/ReleaseNotes.md Solutions/Cribl/Parsers/CriblAccess.yaml Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/AtlassianJiraAudit/Data Connectors/JiraAuditAPISentinelConn.zip Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/infoblox_to_azure_storage.py Solutions/WireX Network Forensics Platform/Data/Solution_WireXNetworkForensicsPlatform.json Solutions/Microsoft Entra ID/ReleaseNotes.md ... |
97. | nilepagn@microsoft.com | 128674128+v1managedservices@users.noreply.github.com |
2784 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Threat Intelligence Solution for Azure Government/Package/testParameters.json Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/Exabeam Advanced Analytics/Package/3.0.1.zip Solutions/ReversingLabs/Playbooks/SpectraIntelligence-EnrichFileHash/playbook.png Hunting Queries/MultipleDataSources/HighRiskSignInAroundAuthMethodOrDeviceRegistration.yaml Parsers/ASimRegistryEvent/Parsers/ASimRegistryEvent.yaml Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Barracuda CloudGen Firewall/Package/testParameters.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Parsers/ASimDns/ARM/ASimDnsMicrosoftSysmon/README.md Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Solutions/Syslog/Package/3.0.6.zip Solutions/Vectra XDR/Playbooks/VectraDecorateIncidentBasedOnTagAndNotify/VectraDecorateIncidentBasedOnTagAndNotify_IncidentComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Solutions/Servicenow/Data/Solution_Servicenow.json Solutions/Vectra XDR/Data Connectors/VectraDataConnector/requirements.txt Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/QualysVM/ReleaseNotes.md Workbooks/MicrosoftSentinelCostEUR.json Solutions/SOC-Process-Framework/Workbooks/SOCProcessFramework.json Solutions/Cisco ACI/Data Connectors/CiscoACI_Syslog.json Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionCiscoMerakiSyslog/README.md Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Windows Security Events/Workbooks/EventAnalyzer.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSecurityEventFirewall/README.md Parsers/ASimAuthentication/Parsers/vimAuthenticationCiscoMerakiSyslog.yaml Solutions/Pulse Connect Secure/Data Connectors/Connector_Syslog_PulseConnectSecure.json Solutions/Microsoft Entra ID Protection/Package/testParameters.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Parsers/ASimFileEvent/test/Microsoft_Sysmon_ASimFileEvent_SchemaTest.csv Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/ReverseEmail/__init__.py Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/Ivanti Unified Endpoint Management/Package/testParameters.json Solutions/Cribl/Parsers/CriblAccess.yaml Parsers/ASimFileEvent/ARM/vimFileEventMicrosoftSysmonWindowsEvent/README.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/Watchguard Firebox/Package/3.0.0.zip Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/Silverfort/Package/createUiDefinition.json Solutions/OracleWebLogicServer/Package/3.0.0.zip Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimNetworkSession/ARM/ASimNetworkSessionMicrosoftSysmonWindowsEvent/README.md Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/infoblox_to_azure_storage.py Solutions/DomainTools/Playbooks/DomainTools-ASIM-DNS-Playbook/images/for_each_01.png Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Infoblox/Data Connectors/InfobloxCloudDataConnector/InfobloxHistoricalToAzureStorage/function.json Solutions/MarkLogicAudit/DataConnectors/Connector_MarkLogicAudit.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md Solutions/SymantecProxySG/Data Connectors/Connector_Syslog_SymantecProxySG.json Solutions/Cisco Secure Cloud Analytics/Package/mainTemplate.json Solutions/Cisco Secure Cloud Analytics/Data Connectors/Cisco_Stealthwatch_syslog.json Parsers/ASimUserManagement/Parsers/ASimUserManagementMicrosoftWindowsEvent.yaml Solutions/Azure Cloud NGFW by Palo Alto Networks/SolutionMetadata.json Solutions/RubrikSecurityCloud/Playbooks/RubrikFileObjectContextAnalysis/azuredeploy.json Solutions/Zscaler Private Access (ZPA)/Hunting Queries/ZscalerTopConnectors.yaml Solutions/Infoblox NIOS/Parsers/Infoblox_dhcpack.yaml ... |
98. | erik.mangsten@recordedfuture.com | 128674128+v1managedservices@users.noreply.github.com |
2776 shared files
Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/certifi-2024.2.2.dist-info/METADATA Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/packaging-24.0.dist-info/LICENSE.APACHE Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Solutions/Mulesoft/Data Connectors/MuleSoftCloudhubAPISentinelConn.zip Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/SlashNext/DataConnectors/SlashNextProcesslogs.zip Solutions/Symantec Endpoint Protection/Package/3.0.5.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/monitor/ingestion/aio/__init__.py Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/PollingConfig.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/c_ast.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi Solutions/Infoblox/Parsers/InfobloxInsightAssets.yaml Solutions/McAfee ePolicy Orchestrator/Package/3.0.2.zip Solutions/CiscoUmbrella/Playbooks/CiscoUmbrellaPlaybooks/CiscoUmbrella-GetDomainInfo/Images/playbook_screenshot3.png .github/workflows/json-syntax-validation.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Top Attacks/Top targeted users.yaml Solutions/Cribl/SolutionMetadata.json Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/_thirdparty/werkzeug/urls.py Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/charset_normalizer/md__mypyc.cpython-310-x86_64-linux-gnu.so Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/primitives/ciphers/base.py Solutions/MimecastTIRegional/Data Connectors/azuredeploy_MimecastTIRegional_AzureFunctionApp.json Solutions/Dragos/Data Connectors/DragosSiteStore_CCP/dragosSitestoreDataConnectorDefinition.json Solutions/Recorded Future/Data/Solution_RecordedFuture.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_version.py Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Solutions/Blackberry CylancePROTECT/Package/3.0.1.zip Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/General/Mail item accessed.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared/uploads_async.py Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/Infoblox/Playbooks/Infoblox DHCP Lookup/Images/InfobloxDHCPLookup.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography/hazmat/bindings/openssl/__init__.py Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/functions/py.typed Solutions/Recorded Future/readme.md Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Mailflow/Sender recipient contact establishment.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/Microsoft Defender XDR/Workbooks/Images/Preview/MicrosoftDefenderForOffice365detectionsandinsightsblack.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/pycparser/ply/lex.py Solutions/Google Apigee/Package/3.0.0.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/QualysVM/ReleaseNotes.md Solutions/AristaAwakeSecurity/Package/3.0.1.zip Workbooks/MicrosoftSentinelCostEUR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/storage/blob/_shared_access_signature.py Workbooks/Images/Preview/Infoblox-Lookup-Workbook-White4.png Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/requests-2.31.0.dist-info/REQUESTED Solutions/AbnormalSecurity/Data Connectors/azuredeploy_AbnormalSecurity_API_FunctionApp.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Inbound emails with QR code URLs.yaml Sample Data/ASIM/Microsoft_NativeTable_Authentication_IngestedLogs.csv Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/portalocker-2.8.2.dist-info/LICENSE Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/rest/_helpers.py Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/core/utils/_connection_string_parser.py .script/tests/KqlvalidationsTests/CustomTables/tide_lookup_data_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/imds.py Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/_credentials/certificate.py Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cffi/vengine_cpy.py Solutions/DruvaDataSecurityCloud/Package/3.0.0.zip Solutions/Vectra XDR/Playbooks/VectraStaticAssignMembersToGroup/README.md Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Solutions/Samsung Knox Asset Intelligence/Package/3.0.1.zip Sample Data/Custom/Infoblox/dossier_nameserver_matches_CL.csv Solutions/Samsung Knox Asset Intelligence/CustomTables/Samsung_Knox_User_CL.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/cryptography-42.0.5.dist-info/METADATA Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/QR code/Risky sign-in attempt from a non-managed device.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Palo Alto Cortex XDR CCP/Data Connectors/CortexXDR_ccp/DCR.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna/uts46data.py DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep .script/tests/KqlvalidationsTests/CustomFunctions/DragosNotificationsToSentinel.json Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml Solutions/Microsoft Defender XDR/Hunting Queries/Email Queries/Quarantine/High Confidence Phish Released.yaml Solutions/Cisco Secure Endpoint/ReleaseNotes.md Solutions/Palo Alto Cortex XDR CCP/Package/3.0.0.zip Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/jwt/py.typed Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/azure/identity/aio/_credentials/environment.py Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/urllib3-2.2.1.dist-info/licenses/LICENSE.txt Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/idna-3.6.dist-info/WHEEL Solutions/Dynamics 365/Data Connectors/template_Dynamics365.json Solutions/CyberArkAudit/Data Connectors/.python_packages/lib/site-packages/typing_extensions-4.10.0.dist-info/WHEEL Solutions/Infoblox/Playbooks/Infoblox Block Allow IP Domain/azuredeploy.json Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json .script/tests/KqlvalidationsTests/CustomTables/dossier_inforank_CL.json Solutions/Silverfort/Package/createUiDefinition.json ... |
99. | 168534320+alekhya0824@users.noreply.github.com | idoshabi@microsoft.com |
2775 shared files
Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditRareUserActivity.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftExchangeAdmin365/vimAuditEventMicrosoftExchangeAdmin365.json Tools/Microsoft Defender for Office 365/Microsoft Defender for Office 365 Detection Details Report/Media/MDOPowerBI17.png Solutions/CiscoUmbrella/ReleaseNotes.md Workbooks/Images/Preview/TeamCymruScoutWhite1.png Solutions/Global Secure Access/Analytic Rules/Identity - SharedSessions.yaml Parsers/ASimProcessEvent/ARM/imProcessEvent/imProcessEvent.json Solutions/SINEC Security Guard/Data Connectors/data_connector_GenericUI.json Sample Data/Custom/Mimecast/Seg_Dlp_CL.csv Playbooks/MDTI-Actor-Lookup/readme.md Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/DomainDataCollector/function.json Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/requirements.txt Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json .script/tests/KqlvalidationsTests/CustomFunctions/MSBizAppsNetworkAddresses.json .script/tests/KqlvalidationsTests/CustomTables/AwarenessPerformanceDetails.json Solutions/Mimecast/Data Connectors/MimecastTTP/MimecastTTPImpersonation/function.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - Mass deletion of records.yaml Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGWhite1.png Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/Team Cymru Scout/Data Connectors/TeamCymruScout/TeamCymruScout_API_FunctionApp.json .github/workflows/json-syntax-validation.yaml Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Parsers/ASimProcessEvent/ARM/vimProcessCreateMicrosoftSysmonWidowsEvent/vimProcessCreateMicrosoftSysmonWidowsEvent.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/OracleDatabaseAudit/Hunting Queries/OracleDBAuditActionsByUser.yaml Parsers/ASimAuthentication/Tests/Illumio_Core_Authentication_SchemaTest.csv Solutions/OracleWebLogicServer/Hunting Queries/OracleWebLogicRareUAWithClientErrors.yaml Solutions/VMware Carbon Black Cloud/Data/Solution_VMware Carbon Black Cloud.json Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Solutions/Cisco ISE/Hunting Queries/CiscoISERareUserAgent.yaml Parsers/ASimFileEvent/ARM/vimFileEventAzureQueueStorage/vimFileEventAzureQueueStorage.json Solutions/PingFederate/Package/3.0.2.zip Solutions/Azure SQL Database solution for sentinel/ReleaseNotes.md Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/TeamCymruScoutCreateIncidentAndNotifyPDNSDetailsComment.png Hunting Queries/Microsoft 365 Defender/Email Queries/Hunting/MDO_URLClickedinEmail.YAML Solutions/CiscoWSA/Analytic Rules/CiscoWSAProtocolAbuse.yaml Solutions/Armis/Data Connectors/ArmisDevice/requirements.txt .script/tests/KqlvalidationsTests/CustomTables/Cymru_Scout_IP_Data_Summary_Details_CL.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Secure Email Gateway/MimecastSEGBlack5.png Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Parsers/ASimRegistryEvent/ARM/ASimRegistryEventMicrosoft365D/ASimRegistryEventMicrosoft365D.json Solutions/Recorded Future/readme.md Detections/SecurityAlert/AVSpringShell.yaml Solutions/OracleDatabaseAudit/Analytic Rules/OracleDBAuditNewUserDetected.yaml Solutions/DomainTools/Playbooks/CustomConnector/DomainTools_FunctionAppConnector/DomainToolsFunctionApp.zip Solutions/Auth0/Data/Solution_Auth0.json Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Parsers/ASimDns/ARM/ASimDnsAzureFirewall/ASimDnsAzureFirewall.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Solutions/Torq/Playbooks/logo.png Solutions/Malware Protection Essentials/ReleaseNotes.md Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/Digital Guardian Data Loss Prevention/Hunting Queries/DigitalGuardianInsecureProtocolSources.yaml Solutions/Cortex XDR/Data Connectors/CortexXDR_ccp/table_alerts.json Solutions/BloodHound Enterprise/ReleaseNotes.md Parsers/ASimWebSession/ARM/vimWebSessionEmpty/vimWebSessionEmpty.json Solutions/NGINX HTTP Server/Analytic Rules/NGINXPrivateIPinUrl.yaml Solutions/Corelight/Package/3.1.0.zip Parsers/ASimWebSession/ARM/ASimWebSessionIIS/ASimWebSessionIIS.json Solutions/Global Secure Access/Analytic Rules/Office 365 - office_policytampering.yaml Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json Parsers/ASimDns/ARM/vimDnsSentinelOne/vimDnsSentinelOne.json Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Mimecast/Data Connectors/MimecastTTP/SharedCode/sentinel.py Solutions/Global Secure Access/Analytic Rules/Office 365 - sharepoint_file_transfer_folders_above_threshold.yaml .script/tests/KqlvalidationsTests/CustomTables/Tenable_VM_Compliance_CL.json Solutions/Microsoft Business Applications/Analytic Rules/Dataverse - New non-interactive identity granted access.yaml Solutions/SAP/ReleaseNotes.md Solutions/Microsoft Business Applications/Playbooks/Dataverse-Blocklist-Add-User/azuredeploy.json Solutions/Team Cymru Scout/Playbooks/TeamCymruScoutCreateIncidentAndNotify/README.md Parsers/ASimNetworkSession/ARM/ASimNetworkSessionAWSVPC/ASimNetworkSessionAWSVPC.json .script/tests/KqlvalidationsTests/CustomTables/Domain_Data_CL.json Solutions/Google Threat Intelligence/Package/testParameters.json Solutions/Armis/Data Connectors/ArmisDevice/azuredeploy_Connector_ArmisDeviceAPI_AzureFunction.json Solutions/Microsoft Business Applications/Package/mainTemplate.json Solutions/BitSight/Data Connectors/BitSightDataConnector/SharedCode/consts.py Solutions/Google Cloud Platform Firewall Logs/Data Connectors/GCPFirewallLogs_ccp/GCPFirewall_PollingConfig.json Solutions/Mimecast/Workbooks/Images/Preview/Mimecast Awareness Training/MimecastAwarenessTrainingWhite2.png Solutions/Okta Single Sign-On/Parsers/OktaSSO.yaml Solutions/Tomcat/Hunting Queries/TomcatUncommonUAs.yaml Solutions/Cybersixgill-Actionable-Alerts/Data Connectors/azuredeploy_Connector_Cybersixgill_AzureFunction.json Tools/Syslog-cef-data-replicator/syslogfromraw.py Solutions/ApacheHTTPServer/Hunting Queries/ApacheFilesRequested.yaml Solutions/Vectra AI Stream/Parsers/vectra_match.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Solutions/Recorded Future/Playbooks/ThreatHunting/Images/advanceindicatorconfig.png Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/Google Threat Intelligence/Playbooks/CustomConnector/GTICustomConnector/readme.md Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json .github/workflows/codeql-analysis.yml Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/Mimecast/Data Connectors/MimecastCloudIntegrated/SharedCode/state_manager.py Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/IllumioSaaS/Data Connectors/CommonCode/azure_storage_queue.py ... |
100. | balekhya@microsoft.com | 164491672+shishirdw@users.noreply.github.com |
2755 shared files
Sample Data/Vectra AI Stream/vectra_dns_CL.json Tools/CodelessConnectorBuilder/CCP-UI.json Solutions/1Password/Analytics Rules/arm/1Password - Disable MFA factor or type for all user accounts.json Solutions/AzureDevOpsAuditing/Analytic Rules/ADOPATUsedWithBrowser.yaml Solutions/CiscoUmbrella/ReleaseNotes.md Solutions/IllumioSaaS/Data Connectors/azuredeploy_IllumioSaaS_FunctionApp.parameters.json Solutions/Microsoft Entra ID/Analytic Rules/BulkChangestoPrivilegedAccountPermissions.yaml Solutions/Amazon Web Services/Analytic Rules/AWS_ClearStopChangeTrailLogs.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/requirements.txt Solutions/VMware vCenter/Data Connectors/Connector_Syslog_vcenter.json Solutions/ZeroFox/Package/testParameters.json Solutions/TransmitSecurity/Data Connectors/host.json Parsers/ASimAuthentication/ARM/vimAuthenticationEmpty/vimAuthenticationEmpty.json Solutions/Trend Micro Apex One/Hunting Queries/TMApexOneBehaviorMonitoringTriggeredPolicy.yaml Solutions/vArmour Application Controller/Package/mainTemplate.json Solutions/Trend Micro Deep Security/Package/testParameters.json Solutions/Microsoft Entra ID/Package/3.2.6.zip Workbooks/usecasemapper.json Solutions/ExtraHop Reveal(x)/ReleaseNotes.md Solutions/NGINX HTTP Server/Data/Solution_Nginx.json Solutions/Box/Data/Solution_Box.json Sample Data/Vectra AI Stream/vectra_beacon_CL.json Hunting Queries/Microsoft 365 Defender/Email Queries/Spoof and Impersonation/Referral phish emails.yaml Solutions/Recorded Future/Data/Solution_RecordedFuture.json Parsers/ASimAuthentication/ARM/vimAuthenticationPostgreSQL/vimAuthenticationPostgreSQL.json Solutions/Cisco ISE/Package/createUiDefinition.json Solutions/AristaAwakeSecurity/Data Connectors/Connector_AristaAwakeSecurity_CEF.json Solutions/Trend Micro Vision One/Package/createUiDefinition.json Solutions/Netskopev2/Parsers/EventsConnection.yaml Workbooks/Images/Preview/TenableIEIoEBlack1.png Sample Data/Vectra AI Stream/vectra_dhcp_CL.json Solutions/VMware vCenter/Package/3.0.1.zip Solutions/Microsoft Exchange Security - Exchange Online/Data/Solution_MicrosoftExchangeSecurityExchangeOnline.json Sample Data/Custom/BitwardenGroups_Schema.csv Solutions/Threat Intelligence/Analytic Rules/URLEntity_SecurityAlerts.yaml Solutions/GitHub/Analytic Rules/Security Vulnerability in Repo.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventSentinelOne/vimAuditEventSentinelOne.json Solutions/Servicenow/Data/Solution_Servicenow.json Parsers/ASimRegistryEvent/ARM/vimRegistryEventTrendMicroVisionOne/README.md Solutions/ForgeRock Common Audit for CEF/SolutionMetadata.json Solutions/vArmour Application Controller/Analytic Rules/vArmourApplicationControllerSMBRealmTraversal.yaml Solutions/KasperskySecurityCenter/Package/testParameters.json Solutions/Auth0/Data/Solution_Auth0.json Solutions/F5 Networks/Data Connectors/template_F5NetworksAMA.json Solutions/BitSight/Analytic Rules/BitSightNewAlertFound.yaml Solutions/QualysVM/ReleaseNotes.md Solutions/Tenable App/Data Connectors/TenableVM/TenableVulnExportOrchestrator/function.json Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendDetectionsHistory/function.json Solutions/IPinfo/Data Connectors/Iplocation/requirements.txt Solutions/Commvault Security IQ/Data Connectors/azuredeploy_CommvaultSecurityIQ_FunctionApp.json Solutions/HYAS Protect/Parsers/HYASProtectDNS.yaml Solutions/CrowdStrike Falcon Endpoint Protection/Data Connectors/CrowdStrikeFalconAdversaryIntelligence/CrowdStrikeFalconAdversaryIntelligence_FunctionApp.json Solutions/CiscoSEG/Analytic Rules/CiscoSEGMultipleLargeEmails.yaml Sample Data/Custom/Netskope/eventsapplicationdata_CL.csv Solutions/CrowdStrike Falcon Endpoint Protection/Package/3.0.6.zip Solutions/Vectra AI Detect/Analytic Rules/VectraDetect-Host-Detections.yaml Solutions/Fortinet FortiNDR Cloud/Data Connectors/fortinetFortiNdrCloudDataConn/FetchAndSendEventsHistory/function.json Solutions/FalconFriday/Package/testParameters.json Solutions/Cisco Meraki Events via REST API/ReleaseNotes.md Detections/MultipleDataSources/SecurityServiceRegistryACLModification.yaml .script/tests/KqlvalidationsTests/CustomTables/vectra_dns.json Solutions/CyberArk Enterprise Password Vault (EPV) Events/Data/Solution_CyberArkEPVEvents.json Solutions/BloodHound Enterprise/ReleaseNotes.md Solutions/1Password/SolutionMetadata.json Solutions/RidgeSecurity/Package/testParameters.json Playbooks/AS-Revoke-Azure-AD-User-Session-From-Incident/azuredeploy.json .script/tests/KqlvalidationsTests/CustomTables/vectra_beacon_CL.json DataConnectors/WindowsEvents/DataCollectionRulePowerShellEvents DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/GetMDVMData/run.ps1 Parsers/ASimAuthentication/ARM/vimAuthenticationAADNonInteractive/vimAuthenticationAADNonInteractive.json Solutions/Zscaler Internet Access/Data Connectors/template_ZscalerAma.JSON Solutions/Commvault Security IQ/Package/createUiDefinition.json Parsers/ASimWebSession/ARM/ASimWebSessionSonicWallFirewall/README.md DataConnectors/M365Defender-VulnerabilityManagement/modules/functionAppPE.bicep Solutions/Netskopev2/Parsers/EventsAudit.yaml Solutions/Azure Activity/Workbooks/Images/Preview/AzureServiceHealthWhite.png Tools/Sentinel-All-In-One/v2/Scripts/Create-NewSolutionAndRulesFromList.ps1 Solutions/Network Session Essentials/Analytic Rules/DetectPortMisuseByStaticThreshold.yaml DataConnectors/M365Defender-VulnerabilityManagement/functionPackage/requirements.psd1 Solutions/Theom/Analytic Rules/TRIS0032_Dark_Data_with_large_fin_value.yaml Solutions/SAP/ReleaseNotes.md Solutions/RSA SecurID/Parsers/RSASecurIDAMEvent.yaml Solutions/Trend Micro TippingPoint/Data Connectors/TrendMicroTippingPoint.json Sample Data/Custom/BitwardenEventLogs_IngestedLogs.csv Parsers/ASimRegistryEvent/Parsers/imRegistry.yaml Solutions/SecurityThreatEssentialSolution/Package/createUiDefinition.json .script/tests/KqlvalidationsTests/CustomTables/vectra_rdp.json Solutions/1Password/Analytics Rules/1Password - Changes to SSO configuration.yaml Solutions/Azure Activity/Hunting Queries/AnalyticsRulesAdministrativeOperations.yaml Solutions/SonicWall Firewall/Hunting Queries/OutboundSSHConnections.yaml Parsers/ASimAuditEvent/ARM/vimAuditEventMicrosoftWindowsEvents/vimAuditEventMicrosoftWindowsEvents.json Solutions/PaloAlto-PAN-OS/data/Solution_PaloAlto-PAN-OS.json Solutions/Claroty/Analytic Rules/ClarotyLoginToUncommonSite.yaml Solutions/WireX Network Forensics Platform/Data/Solution_WireXNetworkForensicsPlatform.json Solutions/Microsoft Entra ID/ReleaseNotes.md Solutions/SymantecProxySG/Package/createUiDefinition.json Solutions/Nasuni/Analytic Rules/RansomwareClientBlocked.yaml Parsers/ASimAuthentication/ARM/vimAuthenticationOktaOSS/README.md Solutions/Threat Intelligence/Analytic Rules/IPEntity_imWebSession.yaml Solutions/Cisco Secure Cloud Analytics/Package/mainTemplate.json ... |
Contributor | # connections | # commits | |
---|---|---|---|
1. | v-prasadboke@microsoft.com | 260 | 833 |
2. | v-atulyadav@microsoft.com | 243 | 622 |
3. | v-shukore@microsoft.com | 241 | 255 |
4. | v-amolpatil@microsoft.com | 235 | 181 |
5. | 164491672+shishirdw@users.noreply.github.com | 233 | 1 |
6. | 128674128+v1managedservices@users.noreply.github.com | 227 | 4 |
7. | ashwin.venkatesha@illumio.com | 222 | 249 |
8. | idoshabi@microsoft.com | 222 | 54 |
9. | 168534320+alekhya0824@users.noreply.github.com | 221 | 14 |
10. | haimnaamati@microsoft.com | 220 | 14 |
11. | 62938807+haim-na@users.noreply.github.com | 220 | 3 |
12. | nilepagn@microsoft.com | 218 | 35 |
13. | 215 | 354 | |
14. | 117061676+v-prasadboke@users.noreply.github.com | 215 | 313 |
15. | nirali.shah@crestdatasys.com | 210 | 24 |
16. | balekhya@microsoft.com | 208 | 348 |
17. | 104008048+v-atulyadav@users.noreply.github.com | 200 | 81 |
18. | 113417470+ajaj-shaikh@users.noreply.github.com | 198 | 97 |
19. | 99330808+vkorenkov-varonis@users.noreply.github.com | 196 | 2 |
20. | 61195587+mattnovitsch@users.noreply.github.com | 194 | 14 |
21. | 34586052+oferinbar@users.noreply.github.com | 190 | 2 |
22. | 136445372+muhammadali-snx@users.noreply.github.com | 186 | 2 |
23. | nipun.brahmbhatt@crestdatasys.com | 184 | 35 |
24. | erik.mangsten@recordedfuture.com | 179 | 60 |
25. | nirali.shah@crestdata.ai | 179 | 40 |
26. | 135146895+cv-securityiq@users.noreply.github.com | 179 | 14 |
27. | v-sudkharat@microsoft.com | 177 | 107 |
28. | 159111145+v-shukore@users.noreply.github.com | 176 | 3 |
29. | ditkin@gmail.com | 175 | 124 |
30. | v-visodadasi@microsoft.com | 174 | 152 |
31. | 97222872+vakohl@users.noreply.github.com | 173 | 100 |
32. | frank.gasparovic@gmail.com | 166 | 17 |
33. | bartleyriley@gmail.com | 163 | 8 |
34. | ashwin-patil@users.noreply.github.com | 159 | 59 |
35. | 168082995+dhwanishah-crest@users.noreply.github.com | 159 | 9 |
36. | 58700052+malowe101@users.noreply.github.com | 155 | 24 |
37. | nicolasromero@google.com | 149 | 15 |
38. | 80314421+nicoromero-07@users.noreply.github.com | 149 | 2 |
39. | 103933805+v-dvedak@users.noreply.github.com | 146 | 132 |
40. | 122980107+yanivblumwiz@users.noreply.github.com | 145 | 1 |
41. | jaspreet.ss@samsung.com | 143 | 24 |
42. | tom.zarhin@transmitsecurity.com | 142 | 45 |
43. | 44954973+frendsick@users.noreply.github.com | 142 | 2 |
44. | v-sabiraj@microsoft.com | 138 | 136 |
45. | mapankra@microsoft.com | 138 | 40 |
46. | v-rusraut@microsoft.com | 136 | 192 |
47. | jayesh.prajapati@crestdatasys.com | 136 | 13 |
48. | 5839248+kingwil@users.noreply.github.com | 135 | 52 |
49. | dhwani.shah@crestdata.ai | 131 | 28 |
50. | robert@ctera.com | 131 | 25 |
51. | olivia.huegel@gmail.com | 131 | 19 |
52. | steven.bronkhorst@netclean.com | 131 | 7 |
53. | 113163070+abudilovskiy-panw@users.noreply.github.com | 131 | 6 |
54. | 49350811+oliviahuegel@users.noreply.github.com | 131 | 1 |
55. | mzieniuk@bitwarden.com | 130 | 22 |
56. | 40334679+azurekid@users.noreply.github.com | 130 | 8 |
57. | jayesh.prajapati@cdsys.local | 129 | 4 |
58. | 145486744+mitchellgulledge2@users.noreply.github.com | 129 | 3 |
59. | dhwani.shah@crestdatasys.com | 128 | 17 |
60. | 95899267+udanashivm@users.noreply.github.com | 126 | 1 |
61. | sean.mcclelland@samsung.com | 125 | 23 |
62. | 101294083+acceleryntsecuritydev@users.noreply.github.com | 124 | 24 |
63. | javisd23@gmail.com | 124 | 3 |
64. | 104766953+recordedfutureoskbo@users.noreply.github.com | 124 | 2 |
65. | niklas@niklaslogren.com | 123 | 20 |
66. | 121197871+roberteliass@users.noreply.github.com | 123 | 9 |
67. | 156476492+ashwinvenkatesha@users.noreply.github.com | 123 | 7 |
68. | eset-enterpise-integration@eset.com | 120 | 43 |
69. | fenil.savani@cdsys.local | 120 | 7 |
70. | svc.cv-securityiq@commvault.com | 119 | 19 |
71. | mohan.m@cyfirma.com | 118 | 20 |
72. | nidhi.soni@druva.com | 118 | 13 |
73. | nirali.shah@cdsys.local | 118 | 1 |
74. | kamilo@cribl.io | 117 | 3 |
75. | oskar.borjesson@recordedfuture.com | 116 | 31 |
76. | heartlin.machado@phosphorus.io | 112 | 17 |
77. | lilacha@semperis.com | 111 | 10 |
78. | 153099157+nitsan-tzur@users.noreply.github.com | 109 | 19 |
79. | john-joyner@users.noreply.github.com | 107 | 13 |
80. | 45466083+shainw@users.noreply.github.com | 106 | 12 |
81. | 164036457+tomzarhin5@users.noreply.github.com | 106 | 1 |
82. | r.greatlove@gmail.com | 104 | 106 |
83. | 104413086+shabaz-github@users.noreply.github.com | 104 | 4 |
84. | anant.mangalampalli@metronlabs.com | 103 | 13 |
85. | anknar@microsoft.com | 101 | 23 |
86. | sran@microsoft.com | 99 | 7 |
87. | yaniv.blum@wiz.io | 98 | 17 |
88. | nibhandari@microsoft.com | 97 | 22 |
89. | 131643892+moti-ba@users.noreply.github.com | 96 | 48 |
90. | 39244192+mariocuomo@users.noreply.github.com | 94 | 15 |
91. | mallikarjun.udanashiv@in.bosch.com | 94 | 12 |
92. | samik.n.roy@gmail.com | 94 | 10 |
93. | 54506275+itsec365@users.noreply.github.com | 94 | 4 |
94. | marcopassanisi@gmail.com | 94 | 4 |
95. | 63464126+asthanaral@users.noreply.github.com | 94 | 3 |
96. | itz.sam06@gmail.com | 94 | 2 |
97. | ts_tangen@hotmail.com | 94 | 1 |
98. | hannah.oneill@cybercx.com.au | 87 | 6 |
99. | 94349919+v-sabiraj@users.noreply.github.com | 83 | 7 |
100. | 97503740+manishkumar1991@users.noreply.github.com | 81 | 28 |
101. | 22670063+sreedharande@users.noreply.github.com | 80 | 8 |
102. | rahkuma@microsoft.com | 77 | 22 |
103. | 107389644+v-amolpatil@users.noreply.github.com | 77 | 10 |
104. | nschey@dragos.com | 72 | 28 |
105. | 45426291+damozes1@users.noreply.github.com | 70 | 19 |
106. | 120500937+msjosh@users.noreply.github.com | 69 | 3 |
107. | v-dvedak@microsoft.com | 67 | 3 |
108. | pemontto@gmail.com | 66 | 15 |
109. | sivang@microsoft.com | 66 | 2 |
110. | 132428394+v-sudkharat@users.noreply.github.com | 64 | 8 |
111. | jekurien@microsoft.com | 63 | 3 |
112. | niklas.logren@recordedfuture.com | 58 | 31 |
113. | vakohl@microsoft.com | 58 | 11 |
114. | rogierdijkman@hotmail.com | 58 | 5 |
115. | 10404181+anki-narravula@users.noreply.github.com | 54 | 1 |
116. | orlicht@microsoft.com | 53 | 15 |
117. | nikov_tsai@trendmicro.com | 53 | 9 |
118. | v-mchatla@microsoft.com | 52 | 3 |
119. | managedservices@trendmicro.com | 51 | 4 |
120. | iustin.irimia@microsoft.com | 49 | 10 |
121. | gax.theodorio@crowdstrike.com | 49 | 6 |
122. | 76205372+mohanreddy2121@users.noreply.github.com | 49 | 1 |
123. | izamorano@zerofox.com | 48 | 6 |
124. | 68921481+rambov@users.noreply.github.com | 47 | 30 |
125. | meirlevin@microsoft.com | 47 | 3 |
126. | sdawood@loginsoft.com | 47 | 2 |
127. | oferinbar@microsoft.com | 46 | 7 |
128. | adutt@commvault.com | 46 | 2 |
129. | eric_c_huang@trendmicro.com | 46 | 1 |
130. | shashank.shah@crestdata.ai | 45 | 3 |
131. | jimmy_h_liao@trendmicro.com | 45 | 1 |
132. | dramirez@zerofox.com | 44 | 20 |
133. | 77620790+tungsec@users.noreply.github.com | 44 | 2 |
134. | nreddy@abnormalsecurity.com | 43 | 52 |
135. | reddy.nithinpg@gmail.com | 43 | 27 |
136. | abudilovskiy@paloaltonetworks.com | 43 | 8 |
137. | emerson@defensepoint.com | 43 | 2 |
138. | reddy.nithinpg@live.com | 43 | 1 |
139. | 61077834+lddeiva@users.noreply.github.com | 42 | 1 |
140. | ali.slashnext@gmail.com | 41 | 7 |
141. | 106969883+dvir-ms@users.noreply.github.com | 41 | 3 |
142. | austinmc@microsoft.com | 40 | 6 |
143. | 103283500+ank0ku@users.noreply.github.com | 40 | 4 |
144. | maniskumar@microsoft.com | 40 | 3 |
145. | deepak.g@sacumen.com | 40 | 2 |
146. | 108432098+felipefiorin@users.noreply.github.com | 40 | 2 |
147. | 15789424+cwatson-cat@users.noreply.github.com | 39 | 3 |
148. | 65737617+jimreprogle@users.noreply.github.com | 39 | 2 |
149. | vrambatza@loginsoft.com | 39 | 1 |
150. | alfeldsh@microsoft.com | 38 | 5 |
151. | dhara.shah@sailpoint.com | 38 | 4 |
152. | 46925972+prtanej@users.noreply.github.com | 38 | 3 |
153. | nbatyrbekov@microsoft.com | 38 | 1 |
154. | vkorenkov@varonis.com | 37 | 14 |
155. | kosta.sotic@gmail.com | 37 | 9 |
156. | thijsxhaflaire31@hotmail.com | 37 | 2 |
157. | craig.tattan@iboss.com | 36 | 16 |
158. | 103927368+tduarte14@users.noreply.github.com | 36 | 10 |
159. | roei.dimi@gmail.com | 36 | 1 |
160. | retro.writing0l@icloud.com | 35 | 8 |
161. | 63061287+noamlandress@users.noreply.github.com | 35 | 2 |
162. | 108806639+v-mchatla@users.noreply.github.com | 35 | 1 |
163. | 178381714+anilgodavarthy@users.noreply.github.com | 35 | 1 |
164. | v-pmalreddy@microsoft.com | 34 | 41 |
165. | teemu.patsi@loihde.com | 34 | 4 |
166. | mpmisha@gmail.com | 33 | 3 |
167. | 37783395+aprakash13@users.noreply.github.com | 33 | 1 |
168. | arjuntrivedi42@yahoo.com | 33 | 1 |
169. | aprakash@microsoft.com | 33 | 1 |
170. | sxiuyang@fortinet.com | 32 | 36 |
171. | v-sreddyt@microsoft.com | 32 | 30 |
172. | piotrkarpala@microsoft.com | 32 | 7 |
173. | lennartzibell@gmail.com | 32 | 2 |
174. | nikita.grunskii@holmsecurity.com | 32 | 1 |
175. | rilwaanbiobaku.007@gmail.com | 32 | 1 |
176. | justingrote@users.noreply.github.com | 32 | 1 |
177. | bernd@leinfelder.net | 32 | 1 |
178. | garybushey@gmail.com | 31 | 3 |
179. | artlleshi@outlook.com | 31 | 2 |
180. | madhura.manjunatha@gmail.com | 31 | 2 |
181. | javiersoriano@users.noreply.github.com | 31 | 1 |
182. | emesabarrameda@fortinet.com | 31 | 1 |
183. | v-hkopparala@microsoft.com | 30 | 17 |
184. | ghodum@solutionstreet.com | 30 | 7 |
185. | deep.thakkar@crestdata.ai | 30 | 2 |
186. | ksuresh@purestorage.com | 30 | 1 |
187. | andras.borbely@tresorit.com | 30 | 1 |
188. | ahmadmujahid1950@gmail.com | 29 | 15 |
189. | alex@andersconnection.com | 29 | 3 |
190. | nicholas.dicola@outlook.com | 29 | 3 |
191. | maxime@ipinfo.io | 29 | 3 |
192. | 46230318+bievens@users.noreply.github.com | 29 | 1 |
193. | m.ali.1046@slashnext.net | 28 | 1 |
194. | “jouni.mikkola@wissy.org” | 27 | 2 |
195. | 45040511+thealistairross@users.noreply.github.com | 26 | 8 |
196. | shishir@cohesity.com | 26 | 8 |
197. | stematpye@gmail.com | 26 | 2 |
198. | gilad@localhost.localdomain | 25 | 12 |
199. | jmn@jmnetwork.uk | 25 | 4 |
200. | 41342434+prateek-kalidindi@users.noreply.github.com | 25 | 1 |
201. | prkalidi@microsoft.com | 25 | 1 |
202. | fguillot@vectra.ai | 24 | 5 |
203. | 144793377+swapnildombaleveritas@users.noreply.github.com | 24 | 4 |
204. | yash@metronlabs.com | 24 | 3 |
205. | gilad_s@radiflow.com | 24 | 2 |
206. | simon@anglings.com | 24 | 1 |
207. | 104358124+yash-metron@users.noreply.github.com | 24 | 1 |
208. | wesley.agena@gmail.com | 23 | 1 |
209. | yohain@checkpoint.com | 22 | 16 |
210. | xifeng.liu@siemens.com | 21 | 29 |
211. | 68655382+briandelmsft@users.noreply.github.com | 21 | 11 |
212. | 142905358+stavbella@users.noreply.github.com | 21 | 2 |
213. | ralph.dekanter@garrison.com | 21 | 2 |
214. | theo.lukens@garrison.com | 21 | 1 |
215. | kamilo@gmail.com | 20 | 13 |
216. | 100130623+acitatorq@users.noreply.github.com | 20 | 8 |
217. | dragosinc-sentinel@dragos.com | 20 | 3 |
218. | 72703837+bfelder@users.noreply.github.com | 20 | 1 |
219. | divyamohan88@gmail.com | 19 | 2 |
220. | roy.s@claroty.com | 19 | 1 |
221. | 85756464+ktb-jcm@users.noreply.github.com | 19 | 1 |
222. | 50295826+roysagi@users.noreply.github.com | 19 | 1 |
223. | 89901373+rakeshprasad21@users.noreply.github.com | 17 | 4 |
224. | ramachandran.aashiq@gmail.com | 17 | 3 |
225. | 69897891+mariavaladas@users.noreply.github.com | 17 | 1 |
226. | steve.shockley@shockley.net | 17 | 1 |
227. | 127972050+mrsharpbones@users.noreply.github.com | 16 | 18 |
228. | ep3p@users.noreply.github.com | 16 | 2 |
229. | remco.hofman@rhofman.be | 16 | 1 |
230. | 32957276+flo1t@users.noreply.github.com | 16 | 1 |
231. | andrey.glushok@withsecure.com | 15 | 6 |
232. | mohsin.ali.1757@slashnext.net | 15 | 3 |
233. | idoscapa@microsoft.com | 15 | 2 |
234. | github@ohekn4sx4mg6w68muesj.site | 15 | 2 |
235. | noreply@github.com | 15 | 1 |
236. | 30894952+crmhh@users.noreply.github.com | 15 | 1 |
237. | matthew.bates@connexta.com | 14 | 2 |
238. | aaron.hoffmann@reversinglabs.com | 14 | 1 |
239. | 44847443+mgstate@users.noreply.github.com | 13 | 10 |
240. | 138654862+shubham-deshmukh-druva@users.noreply.github.com | 13 | 3 |
241. | alistair.r.r@hotmail.com | 13 | 1 |
242. | camilog@microsoft.com | 12 | 2 |
243. | ray.schroeter@gmail.com | 12 | 2 |
244. | 90470462+atombravo@users.noreply.github.com | 12 | 2 |
245. | andreasrogge@outlook.com | 12 | 1 |
246. | dwaineridderhof@outlook.com | 12 | 1 |
247. | twi252@users.noreply.github.com | 12 | 1 |
248. | vx.coderz@gmail.com | 12 | 1 |
249. | 52849781+anish833@users.noreply.github.com | 11 | 4 |
250. | almiraljic@microsoft.com | 11 | 1 |
251. | saurabh@metronlabs.com | 11 | 1 |
252. | 64086367+tintintani@users.noreply.github.com | 11 | 1 |
253. | 90253114+jounimi@users.noreply.github.com | 10 | 2 |
254. | rgasparini@microsoft.com | 10 | 1 |
255. | v-gudivya@microsoft.com | 9 | 2 |
256. | tanishqarora@microsoft.com | 9 | 1 |
257. | 55988027+jkerai1@users.noreply.github.com | 9 | 1 |
258. | v-gsrihitha@microsoft.com | 8 | 6 |
259. | madhubhargava.eluri@servicenow.com | 8 | 3 |
260. | arnold.van.wijnbergen@gmail.com | 7 | 1 |
261. | aaron.lightle@microsoft.com | 6 | 4 |
262. | saggiehaim@microsoft.com | 5 | 2 |
263. | v-rmullagiri@microsoft.com | 1 | 1 |
264. | user@email.com | 0 | 1 |
C-median: 44.0
A half of the contributors has more than 44.0 connections, and a half has less than this number.
C-mean: 75.3
An average number of connections a contributor has with other contributors.
C-index: 94.0
There are 94.0 contributors with 94.0 or more connections.