Skip to content

Commit eb32a3e

Browse files
EyalGur74dcurwin
andauthored
Update articles/defender-for-cloud/alerts-reference.md
Co-authored-by: David Curwin <[email protected]>
1 parent 5cbd8f2 commit eb32a3e

File tree

1 file changed

+3
-1
lines changed

1 file changed

+3
-1
lines changed

articles/defender-for-cloud/alerts-reference.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,9 @@ ai-usage: ai-assisted
1010
# Security alerts - a reference guide
1111

1212
This article lists the security alerts you might get from Microsoft Defender for Cloud and any Microsoft Defender plans you enabled. The alerts shown in your environment depend on the resources and services you're protecting, and your customized configuration.
13-
* Please note: some of the recently added alerts powered by Microsoft threat intelligence and MDE may be undocumented.
13+
14+
> [!NOTE]
15+
> Some of the recently added alerts powered by Microsoft Defender Threat Intelligence and Microsoft Defender for Endpoint might be undocumented.
1416
1517
At the bottom of this page, there's a table describing the Microsoft Defender for Cloud kill chain aligned with version 9 of the [MITRE ATT&CK matrix](https://attack.mitre.org/versions/v9/).
1618

0 commit comments

Comments
 (0)