You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/sentinel/connect-microsoft-365-defender.md
+47-47Lines changed: 47 additions & 47 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -89,53 +89,53 @@ If you want to collect advanced hunting events from Microsoft Defender for Endpo
89
89
90
90
1. Mark the check boxes of the tables with the event types you wish to collect:
91
91
92
-
# [Defender for Endpoint](#tab/MDE)
93
-
94
-
| Table name | Events type |
95
-
|-|-|
96
-
|**[DeviceInfo](/microsoft-365/security/defender/advanced-hunting-deviceinfo-table)**| Machine information, including OS information |
97
-
|**[DeviceNetworkInfo](/microsoft-365/security/defender/advanced-hunting-devicenetworkinfo-table)**| Network properties of devices, including physical adapters, IP and MAC addresses, as well as connected networks and domains |
98
-
|**[DeviceProcessEvents](/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table)**| Process creation and related events |
99
-
|**[DeviceNetworkEvents](/microsoft-365/security/defender/advanced-hunting-devicenetworkevents-table)**| Network connection and related events |
100
-
|**[DeviceFileEvents](/microsoft-365/security/defender/advanced-hunting-devicefileevents-table)**| File creation, modification, and other file system events |
101
-
|**[DeviceRegistryEvents](/microsoft-365/security/defender/advanced-hunting-deviceregistryevents-table)**| Creation and modification of registry entries |
102
-
|**[DeviceLogonEvents](/microsoft-365/security/defender/advanced-hunting-devicelogonevents-table)**| Sign-ins and other authentication events on devices |
|**[DeviceEvents](/microsoft-365/security/defender/advanced-hunting-deviceevents-table)**| Multiple event types, including events triggered by security controls such as Windows Defender Antivirus and exploit protection |
105
-
|**[DeviceFileCertificateInfo](/microsoft-365/security/defender/advanced-hunting-DeviceFileCertificateInfo-table)**| Certificate information of signed files obtained from certificate verification events on endpoints |
106
-
107
-
# [Defender for Office 365](#tab/MDO)
108
-
109
-
| Table name | Events type |
110
-
|-|-|
111
-
|**[EmailAttachmentInfo](/microsoft-365/security/defender/advanced-hunting-emailattachmentinfo-table)**| Information about files attached to emails |
112
-
|**[EmailEvents](/microsoft-365/security/defender/advanced-hunting-emailevents-table)**| Microsoft 365 email events, including email delivery and blocking events |
113
-
|**[EmailPostDeliveryEvents](/microsoft-365/security/defender/advanced-hunting-emailpostdeliveryevents-table)**| Security events that occur post-delivery, after Microsoft 365 has delivered the emails to the recipient mailbox |
114
-
|**[EmailUrlInfo](/microsoft-365/security/defender/advanced-hunting-emailurlinfo-table)**| Information about URLs on emails |
115
-
116
-
# [Defender for Identity](#tab/MDI)
117
-
118
-
| Table name | Events type |
119
-
|-|-|
120
-
|**[IdentityDirectoryEvents](/microsoft-365/security/defender/advanced-hunting-identitydirectoryevents-table)**| Various identity-related events, like password changes, password expirations, and user principal name (UPN) changes, captured from an on-premises Active Directory domain controller<br><br>Also includes system events on the domain controller |
121
-
|**[IdentityInfo](/microsoft-365/security/defender/advanced-hunting-identityinfo-table)**| Information about user accounts obtained from various services, including Azure Active Directory |
122
-
|**[IdentityLogonEvents](/microsoft-365/security/defender/advanced-hunting-identitylogonevents-table)**| Authentication activities made through your on-premises Active Directory, as captured by Microsoft Defender for Identity <br><br>Authentication activities related to Microsoft online services, as captured by Microsoft Defender for Cloud Apps |
123
-
|**[IdentityQueryEvents](/microsoft-365/security/defender/advanced-hunting-identityqueryevents-table)**| Information about queries performed against Active Directory objects such as users, groups, devices, and domains |
124
-
125
-
# [Defender for Cloud Apps](#tab/MDCA)
126
-
127
-
| Table name | Events type |
128
-
|-|-|
129
-
|**[CloudAppEvents](/microsoft-365/security/defender/advanced-hunting-cloudappevents-table)**| Information about activities in various cloud apps and services covered by Microsoft Defender for Cloud Apps |
130
-
131
-
# [Defender alerts](#tab/MDA)
132
-
133
-
| Table name | Events type |
134
-
|-|-|
135
-
|**[AlertInfo](/microsoft-365/security/defender/advanced-hunting-alertinfo-table)**| Information about alerts from Microsoft 365 Defender components |
136
-
|**[AlertEvidence](/microsoft-365/security/defender/advanced-hunting-alertevidence-table)**| Information about various entities - files, IP addresses, URLs, users, devices - associated with alerts from Microsoft 365 Defender components |
137
-
138
-
---
92
+
# [Defender for Endpoint](#tab/MDE)
93
+
94
+
| Table name | Events type |
95
+
|-|-|
96
+
|**[DeviceInfo](/microsoft-365/security/defender/advanced-hunting-deviceinfo-table)**| Machine information, including OS information |
97
+
|**[DeviceNetworkInfo](/microsoft-365/security/defender/advanced-hunting-devicenetworkinfo-table)**| Network properties of devices, including physical adapters, IP and MAC addresses, as well as connected networks and domains |
98
+
|**[DeviceProcessEvents](/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table)**| Process creation and related events |
99
+
|**[DeviceNetworkEvents](/microsoft-365/security/defender/advanced-hunting-devicenetworkevents-table)**| Network connection and related events |
100
+
|**[DeviceFileEvents](/microsoft-365/security/defender/advanced-hunting-devicefileevents-table)**| File creation, modification, and other file system events |
101
+
|**[DeviceRegistryEvents](/microsoft-365/security/defender/advanced-hunting-deviceregistryevents-table)**| Creation and modification of registry entries |
102
+
|**[DeviceLogonEvents](/microsoft-365/security/defender/advanced-hunting-devicelogonevents-table)**| Sign-ins and other authentication events on devices |
|**[DeviceEvents](/microsoft-365/security/defender/advanced-hunting-deviceevents-table)**| Multiple event types, including events triggered by security controls such as Windows Defender Antivirus and exploit protection |
105
+
|**[DeviceFileCertificateInfo](/microsoft-365/security/defender/advanced-hunting-DeviceFileCertificateInfo-table)**| Certificate information of signed files obtained from certificate verification events on endpoints |
106
+
107
+
# [Defender for Office 365](#tab/MDO)
108
+
109
+
| Table name | Events type |
110
+
|-|-|
111
+
|**[EmailAttachmentInfo](/microsoft-365/security/defender/advanced-hunting-emailattachmentinfo-table)**| Information about files attached to emails |
112
+
|**[EmailEvents](/microsoft-365/security/defender/advanced-hunting-emailevents-table)**| Microsoft 365 email events, including email delivery and blocking events |
113
+
|**[EmailPostDeliveryEvents](/microsoft-365/security/defender/advanced-hunting-emailpostdeliveryevents-table)**| Security events that occur post-delivery, after Microsoft 365 has delivered the emails to the recipient mailbox |
114
+
|**[EmailUrlInfo](/microsoft-365/security/defender/advanced-hunting-emailurlinfo-table)**| Information about URLs on emails |
115
+
116
+
# [Defender for Identity](#tab/MDI)
117
+
118
+
| Table name | Events type |
119
+
|-|-|
120
+
|**[IdentityDirectoryEvents](/microsoft-365/security/defender/advanced-hunting-identitydirectoryevents-table)**| Various identity-related events, like password changes, password expirations, and user principal name (UPN) changes, captured from an on-premises Active Directory domain controller<br><br>Also includes system events on the domain controller |
121
+
|**[IdentityInfo](/microsoft-365/security/defender/advanced-hunting-identityinfo-table)**| Information about user accounts obtained from various services, including Azure Active Directory |
122
+
|**[IdentityLogonEvents](/microsoft-365/security/defender/advanced-hunting-identitylogonevents-table)**| Authentication activities made through your on-premises Active Directory, as captured by Microsoft Defender for Identity <br><br>Authentication activities related to Microsoft online services, as captured by Microsoft Defender for Cloud Apps |
123
+
|**[IdentityQueryEvents](/microsoft-365/security/defender/advanced-hunting-identityqueryevents-table)**| Information about queries performed against Active Directory objects such as users, groups, devices, and domains |
124
+
125
+
# [Defender for Cloud Apps](#tab/MDCA)
126
+
127
+
| Table name | Events type |
128
+
|-|-|
129
+
|**[CloudAppEvents](/microsoft-365/security/defender/advanced-hunting-cloudappevents-table)**| Information about activities in various cloud apps and services covered by Microsoft Defender for Cloud Apps |
130
+
131
+
# [Defender alerts](#tab/MDA)
132
+
133
+
| Table name | Events type |
134
+
|-|-|
135
+
|**[AlertInfo](/microsoft-365/security/defender/advanced-hunting-alertinfo-table)**| Information about alerts from Microsoft 365 Defender components |
136
+
|**[AlertEvidence](/microsoft-365/security/defender/advanced-hunting-alertevidence-table)**| Information about various entities - files, IP addresses, URLs, users, devices - associated with alerts from Microsoft 365 Defender components |
0 commit comments