https://store-images.s-microsoft.com/image/apps.40926.b1f3ad0e-4325-41f1-9a77-c629e6f7ee79.ed9908f2-7a6a-4e0f-9ac7-36bbffa28cf1.ad9b3821-ae7f-4c33-8426-f7e64702cfe2

Threat Analysis & Response

Microsoft Sentinel, Microsoft Corporation

Threat Analysis & Response

Microsoft Sentinel, Microsoft Corporation

Threat Analysis & Response

Note: Please refer to the following before installing the solution:

• Review the solution Release Notes

• There may be known issues pertaining to this Solution, please refer to them before installing.

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. The MITRE ATT&CK Cloud Matrix provides tactics and techniques representing the MITRE ATT&CK® Matrix for Enterprise covering cloud-based techniques. The Matrix contains information for the following platforms: Microsoft Entra ID, Office 365, SaaS, IaaS. For more information, see the 💡 MITRE ATT&CK: Cloud Matrix

Workbooks: 2

Learn more about Microsoft Sentinel | Learn more about Solutions

https://store-images.s-microsoft.com/image/apps.29794.b1f3ad0e-4325-41f1-9a77-c629e6f7ee79.a4812b7e-89f8-4bba-83c0-2d28496be20d.e19c3e0b-7e84-4dbd-81c5-408122396412
https://store-images.s-microsoft.com/image/apps.29794.b1f3ad0e-4325-41f1-9a77-c629e6f7ee79.a4812b7e-89f8-4bba-83c0-2d28496be20d.e19c3e0b-7e84-4dbd-81c5-408122396412