Index

Symbols

+ operator, KQL, 189

– operator, KQL, 189

* operator, KQL, 189

/ operator, KQL, 189

% operator, KQL, 189

< operator, KQL, 189

> operator, KQL, 189

-- operator, KQL, 189

!- operator, KQL, 189

<- operator, KQL, 189

>- operator, KQL, 189

A

Actions menu, incidents, 149

ADX (Azure Data Explorer), 96

aggregation functions, KQL (Kusto Query Language), 192

alerts

exploring for incidents, 7273

and schemas, 54, 65

AML (Azure Machine Learning) workspaces, configuring, 109116. See also workspace design

analysis and investigation, 67

analytic rules

Alert Details section, 41

alert simulation graphic, 39

Alert threshold section, 41

Automated response section, 43

configuring, 3644

creating, 4650

Custom Details section, 40

Entity Mapping section, 40, 48

Event grouping section, 42

General section, 47

Incident settings section, 43

Logic section, 38

MSSPs (managed security service providers), 206207

Query Language Reference, 38

Query scheduling section, 41

Review And Create tab, 44

Review And Update tab, 49

Suppression setting, 42

types of, 4446

validating, 5051

analytics, 15, 3132

Analytics blade, 3336, 50

Analytics dashboard, accessing, 3233

anomaly rules, 44

any() aggregation function, KQL, 192

APT (Advanced Persistent Threat), 9

arg_max() function, KQL, 192

arg_min() function, KQL, 192

ARM (Azure Resource Manager), 22, 167170

ARM templates, MSSPs (managed security service providers), 212213

ASIM (Advanced Security Information Model), 178

authenticating to Microsoft Sentinel, 118

automation rules

completing and testing, 143146

conditions and actions, 128

creating, 61, 128130

triggering, 128

automation with Playbooks. See also Playbooks gallery

adding actions, 134135

Azure AD user, 136137

completing, 142

condition for evaluation, 139

configuring, 130133

Dynamic Content, 135

If true action area, 140

Microsoft Teams action, 141

Office 365 action, 137

Send Approval email action, 138

automations, 15

automation/SOAR, MSSPs (managed security service providers), 210. See also SOAR (security orchestration and automated response)

avg() function, KQL, 192

AWS (Amazon Web Services) S3 connector, 171172

Azure Activity blade, 23

Azure Activity Log, 22

Azure AD (Active Directory) B2B, MSSPs (managed security service providers), 203204

Azure AD (Active Directory), connecting to, 2627

Azure Key Vault honeytokens, using Livestream with, 9496

Azure Lighthouse, MSSPs (managed security service providers), 199203

Azure Logic Apps, 44

Azure Policy, 24

Azure portal, using with data connectors, 169170

Azure RBAC (role-based access control), 1516

Azure Sentinel, 1314

Azure Workbook, 14

B

backdoor, calling, 23

big data problem, security as, 89

bookmarks

adding to hunting queries, 8588

adding to incidents, 91

bool data type and KQL, 186

brute-force attacks

attempts, 8182

hunting query result, 8485

buildschema() function, KQL, 192

bulletproof hosting services, 2

C

CAV (counter-antivirus) services, 2

CCP (Codeless Connector Platform), 166

CD (continuous deployment), MSSPs (managed security service providers), 212213

CDOC (Cyber Defense Operations Center), 78

CEF and Syslog connectors, 19

CI (continuous deployment), MSSPs (managed security service providers), 212213

CISO (Chief Information Security Officers), 1

code injection methods, 2

Colonial Pipeline attack, 2

columns

adding and removing, 192193

choosing for incidents, 58

compute instance, creating, 115116

count() function, KQL, 192

countif() function, KQL, 192

CTI (cyber threat intelligence), 911, 14, 97. See also TI (threat intelligence)

custom logs, 53

CVE-2021-44228 vulnerability, 5

cybersecurity professionals, number of, 8

D

DART (Detection and Response Team), 6

data, summarizing, 190192

Data Collection Anomalies View, 174

data connectors. See also environment and data

availability, 163165

AWS (Amazon Web Services) S3, 171172

Azure portal, 169170

CCP (Codeless Connector Platform), 166

configuring for TAXII, 98100

Content Hub, 177182

enabling and configuring, 167170

health monitoring, 173176

ingestion methods, 165

Microsoft 365 Defender, 170

normalization, 163

Office 365, 167169

preparing for, 166167

repositories feature, 177

REST APIs, 166

using, 15, 1718, 22

data ingestion, 2227. See also ingested data

data sources, 18

data types and KQL, 186187

data visualization. See also visualizations

custom Workbooks, 156159

Microsoft Sentinel Workbooks, 151156

datetime data type and KQL, 186

dcount() function, KQL, 192

Deception solution, 94

decimal data type and KQL, 186

Defender for Cloud, connecting, 2526

DevOps, 212214

Discovery Tactics, MITRE ATT&CK knowledge base, 4

dynamic data type and KQL, 186

E

Edit API Connection blade, 148

entities

exploring for incidents, 7273

searching for, 62

Entity page, opening for incidents, 6667

environment and data, knowing, 76. See also data connectors

evaluate operator, KQL (Kusto Query Language), 195196

Excel visualizations, 162

extend, KQL (Kusto Query Language), 193

F

failed logins, looking at, 8182, 90. See also logins

fileless techniques, 2

filters, adding, 79

forensics and hunting, 7, 11, 14. See also threat hunting

FROM keyword, using with SQL, 184

fullouter join, KQL, 195

fusion center model, SOCs, 7

fusion rule, 44

configuring, 68

G

git clone command, using with Notebooks, 119120

GitHub repository

hunting queries, 84

repositories connection, 177

sample queries, 4

testing Notebooks from, 118120

graphical investigation, incidents, 7174

guid data type and KQL, 186

H

hardening considerations, 18

Honeytokens Deception solution, using Livestream with, 9496

hunting See also threat hunting

and forensics, 7, 11, 14

hypothesis example, 8191

MSSPs (managed security service providers), 207209

Hunting blade, accessing, 7677

hunting bookmark, creating incident from, 89

hunting queries

adding bookmarks, 8587

adding to Livestream, 91

creating, 8991

GitHub repository, 8485

Investigation graph, 88

hunting queries (continued)

running, 7981

searching for, 78

I

IIoT (Industrial Internet of Things), 8

in operator, KQL, 189

!in operator, KQL, 189

incident actions, invoking, 6162

incident management, MSSPs (managed security service providers), 209210

Incident Overview Workbook, 61. See also Workbooks

incidents. See also Incident Overview Workbook; Investigation graph; post-incident automation

actions, 6061, 149

adding bookmarks to, 91

comments added to, 61, 65

creating from hunting bookmarks, 89

details, 6368

Entity page, 6667

explained, 14

graphical investigation, 7174

IoCs (Indicators of Compromise), 103

overview, 5354

searching for, 6263

Teams integration, 6970

timeline, 64

triaging, 6062, 125126

viewing, 60, 64

Incidents blade, Guides & Feedback pane, 59

Incidents view, configuring, 5458

ingested data. See also data ingestion

accessing, 2830

categories, 5354

inner join, KQL, 195

innerunique join, KQL, 195

int data type and KQL, 186

IntelliSense suggestions, ingested data, 29

investigation and analysis, 67

Investigation graph, using with hunting, 88. See also incidents

Investigation Insights Workbook, 106

IOA (indicators of attack), 32

IoCs (Indicators of Compromise). See also Ransomware IoCs

analytics, 31

CTI (cyber threat intelligence), 97

incidents, 103

TimeGenerated field, 101

(ISC)2 nonprofit, 8

ISVs (independent software vendors), 166

J

JBS Foods REvil ransomware, 2

JNDI (Java Naming and Directory Interface), 5

join operators, KQL (Kusto Query Language), 194195

joining tables, 193195

Jupyter notebooks, 14

K

Key Vault, using, 110

keyboard shortcuts, cells in Notebooks, 116

KQL (Kusto Query Language), 1415, 28, 81

adding and removing columns, 192193

aggregation functions, 192

data types, 186187

evaluate operator, 195196

extend, 193

filtering data, 189190

getting data, 187

join operators, 194195

joining tables, 193195

learning resources, 197

let statements, 196197

limiting data, 188

numerical operators, 189

order operator, 188

PowerShell, 184185

project and project-away, 192193

query structure, 183

sorting data, 188

SQL, 184

summarizing data, 190192

take operator, 188

union operator, 194

where operator, 189190

KQL queries, MSSPs (managed security service providers), 205

L

leftanti join, KQL, 195

leftouter join, KQL, 195

leftsemi join, KQL, 195

let statements, KQL (Kusto Query Language), 196197

Livestream feature, 9196. See also Query Language Reference

Log Analytics workspace, 17

creating, 20

Log Analytics workspaces, MSSPs (managed security service providers), 205

Log4j vulnerability, 31

Log4Shell, CVE-2021-44228 vulnerability, 5

Logic App Designer, 148

Logic Apps

Create Playbook Blade, 131

Create Playbook/Connections Options, 132

Designer blade, 133

Save button, 141

and SOAR, 127128

logins, investigating, 90. See also failed logins

long data type and KQL, 186

M

machine learning behavioral rule, 45

Machine Learning Workspace, creating, 112

make_bag() function, KQL, 192

make_list() function, KQL, 192

make_set() function, KQL, 192

max() function, KQL, 192

Microsoft 365 Defender connector, 170

Microsoft DART (Detection and Response Team), 6

Microsoft Defender for Cloud, connecting, 2526

Microsoft Defender for Endpoint, 5

Microsoft Digital Defense Report 2021, Acer REvil ransomware, 2

Microsoft Security rules, 45

Microsoft Sentinel

architecture, 1315

authenticating to, 118

configuring with PowerShell, 167

considerations, 1819

core capabilities, 12

enabling, 1921

hardening considerations, 18

News & Guides page, 21

overview, 12

pricing, 19

repositories, 213214

scenarios and considerations, 16

workspace design, 1718

Microsoft Sentinel Community, 46

Microsoft Sentinel Deception solution, 94

Microsoft Sentinel Notebooks, 108

Microsoft Sentinel Workbooks

Azure Activity blade, 153

customizing, 156159

data collection anomalies view, 156

Data Collection Health Monitoring, 155

data visualization, 151156

editing, 157

graphical representation of query, 158

series_decompose_anomalies() function, 156

templates, 154155

Templates tab, 152

visualization for time chart, 159

Microsoft Sentinel workspaces

interaction with Notebooks, 116118

querying, 117

Microsoft SentinelHealth table, 175176

Microsoft Teams, automation with Playbooks, 141. See also Teams integration

min() function, KQL, 192

MITRE ATT&CK

knowledge base, 34

NRT rules, 14

website, 32

MITRE Tactics, filtering hunting queries, 78

MSSPs (managed security service providers), 17, 166, 210

analytic rules, 206207

ARM templates, 212213

automation/SOAR, 210

Azure AD (Active Directory) B2B, 203204

Azure AD entitlement management, 204

Azure Lighthouse, 199203

CD (continuous deployment), 212213

CI (continuous deployment), 212213

customer environment, 199204

hunting, 207209

incident management, 209210

KQL queries, 205

Log Analytics workspaces, 205

multi-tenant management, 205

Notebooks, 208

PIM (Privileged Identity Management), 202

repositories, 213214

security content management, 212214

watchlists, 209

Workbooks, 211

MSTIC (Microsoft’s Threat Intelligence Center), 116

MSTICpy library, 118120

msticpyconfig.yanml file, 117

N

NIST (National Institute of Standards and Technology), 53

normalization, 163

normalized logs and events, 53

Notebooks

configuring AML workspaces, 109116

creating from templates, 112113

documentation, 107

enrichment examples, 121126

features, 107109

GeoIP lookup, 125126

git clone command, 119120

hunting examples, 121126

interaction with workspaces, 116118

interactive cells, 125126

and Key Vault, 110

MSSPs (managed security service providers), 208

MSTICpy library, 118120

MSTICpy query listing, 121

running, 109

running cells, 116, 118

signinlog table, 122123

sign-ins and MFA challenge, 121124

testing from GitHub repo, 118120

using, 14

VirusTotal lookup, 123124

versus Workbooks and Playbooks, 108

NRT (near-real-time) rule, 45

numerical operators, KQL (Kusto Query Language), 189

O

Office 365 data connector, 167169

Operation WilySupply, 5

order operator, KQL (Kusto Query Language), 188

P

percentiles() function, KQL, 192

permissions and roles, 1516

phishing emails, 6

PIM (Privileged Identity Management), 202

Playbook gallery, 147. See also automation with Playbooks

Playbooks versus Workbooks and Notebooks, 108

post-incident automation, 146150. See also incidents

Power BI

visualizations, 159162

Workbooks, 211

PowerShell

configuring Microsoft Sentinel with, 167

and KQL, 184185

using, 2

project and project-away, KQL (Kusto Query Language), 192193

Q

Query Language Reference, 38. See also Livestream feature

querying Microsoft Sentinel workspaces, 117

QueryProvider object, 117

R

RaaS (Ransomware as a Service), 12

Ransomware IoCs, displaying, 99. See also IoCs (Indicators of Compromise)

RBAC (role-based access controls), 16

real data type and KQL, 186

remediation, 67

Remediation tab, 24

repositories

connections, 177

Microsoft Sentinel, 213214

REST APIs, 166

REvil ransomware, 2

rightanti join, KQL, 195

rightouter join, KQL, 195

rightsemi join, KQL, 195

role aggregation scenarios, 16

roles and permissions, 1516

S

SaaS (Software as a Service), 166

scheduled analytics, 46

searching

for hunting queries, 78

for incidents, 6263

for indicators of compromise, 96

SecOps (Security Operations)

features, 6

resource challenges, 8

security, as big data problem, 89

Security Efficiency Workbook, accessing, 57. See also Workbooks

SELECT keyword, using with SQL, 184

Sentinel. See Microsoft Sentinel

SentinelHealth table, 175176

series_decompose_anomalies() function, 156

settings, 15

SIEM (Security Incident and Event Management), 1

and Microsoft Sentinel, 12

“single pane of glass,” 9

SOAR (security orchestration and automated response), 12, 127128. See also automation SOAR

SOC team, helping, 34

SOCs (security operations centers)

and CDOC (Cyber Defense Operations Center), 78

CTI (cyber threat intelligence), 10

staffing shortages, 8

Tiers, 67

SolarWinds Orion, 4

Solorigate supply chain attack, 23

SQL and KQL, 184

stdev() function, KQL, 192

STIX (Structured Threat Information Expression), 1011, 98

string data type and KQL, 186

sum() function, KQL, 192

summarizing data, 190192

Sunburs supply chain attack, 23

supply-chain attacks, 2, 56

support engineers and SOCs, 7

Syslog and CEF connectors, 19

T

tables, joining, 193195

Tactics, filtering, 78

take operator, KQL (Kusto Query Language), 188

TAXII (Trusted Automated Exchange of Intelligence Information), 11, 98100

Teams integration, incidents, 6970. See also Microsoft Teams

Terminal, opening for Notebooks, 119

threat detection signatures, 9

threat hunting. See also hunting

fundamentals, 81

overview, 11, 7576

threat indicators, customizing, 101103

threat intelligence, 911, 14

rule, 46

Threat Intelligence Platforms, connecting, 97

Threat Intelligence Workbook, 104105

ThreatIntelligenceIndicator table, 103

threats, landscape, 15

TI (threat intelligence). See also CTI (cyber threat intelligence)

enabling rules, 100101

integration, 97

Tier 1 analyst, function of, 60

Tiers of SOCs (Security Operations), 67

timespan data type and KQL, 186187

TTPs (tactics, techniques, procedures), 4, 9

U

union operator, KQL (Kusto Query Language), 194

V

variance() function, KQL, 192

visualizations. See also data visualization

changing for time charts, 159

Excel, 162

Power BI, 160161

VM (virtual machine), creating and deleting, 143144

VM Insights, configuring, 100

W

watchlists

described, 15

MSSPs (managed security service providers), 209

where operator, KQL (Kusto Query Language), 189190

Workbooks. See also Incident Overview Workbook; Security Efficiency Workbook

Investigation Insights, 106

MSSPs (managed security service providers), 211

versus Notebooks and Playbooks, 108

Power BI, 211

Threat Intelligence, 104105

using, 14

workspace design, 1718, 20. See also AML (Azure Machine Learning) workspaces

workspaces

interaction with Notebooks, 116118

querying, 117

Y

Yara threat detection signature, 9

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.16.81.200