https://store-images.s-microsoft.com/image/apps.43740.73d84df1-86cc-4e92-97bf-36def5ea75a4.0ea81e74-e7dc-4a39-b478-3e5f18cea630.5e3dfdda-aac2-416d-9bba-c9e3e46cf9f7

Business Email Compromise - Financial Fraud

Microsoft Sentinel, Microsoft Corporation

Business Email Compromise - Financial Fraud

Microsoft Sentinel, Microsoft Corporation

Business Email Compromise - Financial Fraud

Note: Please refer to the following before installing the solution:

• Review the solution Release Notes

• There may be known issues pertaining to this Solution, please refer to them before installing

Business Email Compromise (BEC) attacks often aim to commit financial fraud by locating sensitive payment or invoice details and using these to hijack legitimate transactions. This solution, in combination with other solutions listed below, provide a range of content to help detect and investigate BEC attacks at different stages of the attack cycle, and across multiple data sources including AWS, SAP, Okta, Dynamics 365, Microsoft Entra ID, Microsoft 365 and network logs.

This content covers all stages of the attack chain from an initial phishing attack vector, establishing persistence to an environment, locating and collecting sensitive financial information from data stores, and then perpetrating and hiding their fraud. This range of content complements the coverage Microsoft Defender XDR provides across Microsoft Defender products.

In order to gain the most comprehensive coverage possible customers should deploy the content included in this solution as well as content from the following solutions:

  • Microsoft Entra ID solution for Microsoft Sentinel
  • Microsoft 365 solution for Microsoft Sentinel
  • Amazon Web Services
  • Microsoft Defender XDR
  • Okta Single Sign On
  • Analytic Rules: 7, Hunting Queries: 13

    Learn more about Microsoft Sentinel | Learn more about Solutions