Everything about Microsoft Cloud Security!
-
Updated
Jun 27, 2024
Everything about Microsoft Cloud Security!
Advanced Interactive Security Workshop
Automated Migration from 3rd party AV to Microsoft Defender AV
Deploy Microsoft Defender Endpoint for Linux with Ansible
⛳️ PASS: Microsoft SC-900 (Microsoft Security, Compliance, and Identity Fundamentals) by learning based on our Questions & Answers (Q&A) Practice Tests Exams.
This Repository provides detection rule when Recommendation of Microsoft Defender for Cloud state was changed to "Unhealthy".
Microsoft related PowerShell scripts and KQL queries
WindowsNinja - Unleash the Power of Windows System Information Gathering! 🖥️🕵️✨ Harness the capabilities of WindowsNinja to silently gather detailed information about your Windows system. Analyze your system's defenses, expose configurations. 🕵️♂️💻 Dive into the depths of your Windows environment with WindowsNinja.
Simple KQL query that can be run either in MD for Endpoint (Threat hunting or Custom indicator) or in Azure Sentinel (Threat hunting or analytics rule).It's looking for 4 known IOCs related to the Kaseya attack
This tool is a batch file to restore all quarantined items from the "Quarantine" folder of Microsoft Defender.
Setting Up Wazuh SIEM/XDR Homelab and Integration of Microsoft Defender into it.
This article is about Microsoft Defender for Cloud Apps, exploring its functionalities and practical use cases to illuminate how it fortifies cloud security.
KQL scripts for Microsoft Defender Advanced Hunting organized around the TTPs of the MITRE ATT&CK framework.
Parser for Microsoft Defender real-time protection statistics
Azure Virtual Machine (VM) with Just-in-Time access
Technical DevOps recipes for a Production Grade Datacenter in Microsoft Azure
Company Profile
Tag machines in Microsoft Defender from a Microsoft Sentinel Incident
A collection of custom KQL Queries that I've written or modified for 365 Defender's 'Advanced Threat Hunting.'
Add comments containing Microsoft Defender exposure level to Microsoft Sentinel incidents
Add a description, image, and links to the microsoft-defender topic page so that developers can more easily learn about it.
To associate your repository with the microsoft-defender topic, visit your repo's landing page and select "manage topics."