https://store-images.s-microsoft.com/image/apps.43740.0a2d9bd8-6f34-4f6f-ae30-d476bd8647f2.e51485c2-dbc5-4844-8222-281cdb288b0b.08ad6a1b-3024-45ed-9739-2f7b4b1be28e

Microsoft Defender XDR solution for Sentinel

Microsoft Sentinel, Microsoft Corporation

(1 derecelendirmeler)

Microsoft Defender XDR solution for Sentinel

Microsoft Sentinel, Microsoft Corporation

(1 derecelendirmeler)

Microsoft Defender XDR solution for Sentinel

Note: Please refer to the following before installing the solution:

• Review the solution Release Notes

• There may be known issues pertaining to this Solution, please refer to them before installing.

The Microsoft Defender XDR solution for Microsoft Sentinel enables you to ingest Security Alerts/Incidents and raw logs from the products within Microsoft Defender XDR suite into Microsoft Sentinel.

Additional Hunting Queries to support proactive and reactive hunting for the Microsoft Defender XDR solution can be found on GitHub. This repository has a collection of queries developed by Microsoft Security Research and Microsoft Sentinel community contributions.

Underlying Microsoft Technologies used:

This solution takes a dependency on the following technologies, and some of these dependencies either may be in Preview state or might result in additional ingestion or operational costs:

a. Azure Monitor HTTP Data Collector API

Data Connectors: 1, Workbooks: 3, Analytic Rules: 40, Hunting Queries: 71

Learn more about Microsoft Sentinel | Learn more about Solutions