You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: defender-xdr/advanced-hunting-schema-tables.md
+7-1Lines changed: 7 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -61,7 +61,10 @@ The following reference lists all the tables in the schema. Each table name link
61
61
|**[BehaviorEntities](advanced-hunting-behaviorentities-table.md)** (Preview) | Behavior data types in Microsoft Defender for Cloud Apps (not available for GCC) |
62
62
|**[BehaviorInfo](advanced-hunting-behaviorinfo-table.md)** (Preview) | Alerts from Microsoft Defender for Cloud Apps (not available for GCC) |
63
63
|**[CloudAppEvents](advanced-hunting-cloudappevents-table.md)**| Events involving accounts and objects in Office 365 and other cloud apps and services |
64
-
|**[CloudAuditEvents](advanced-hunting-cloudauditevents-table.md)**| Cloud audit events for various cloud platforms protected by the organization's Microsoft Defender for Cloud |
64
+
|**[CloudAuditEvents](advanced-hunting-cloudauditevents-table.md)** (Preview)| Cloud audit events for various cloud platforms protected by the organization's Microsoft Defender for Cloud |
65
+
|**[DeviceBaselineComplianceAssessment](advanced-hunting-devicebaselinecomplianceassessment-table.md)** (Preview) | Baseline compliance assessment snapshot, which indicates the status of various security configurations related to baseline profiles on devices |
66
+
|**[DeviceBaselineComplianceAssessmentKB](advanced-hunting-devicebaselinecomplianceassessmentkb-table.md)** (Preview) | Information about various security configurations used by baseline compliance to assess devices |
67
+
|**[DeviceBaselineComplianceProfiles](advanced-hunting-devicebaselinecomplianceprofiles-table.md)** (Preview) | Baseline profiles used for monitoring device baseline compliance |
65
68
|**[DeviceEvents](advanced-hunting-deviceevents-table.md)**| Multiple event types, including events triggered by security controls such as Microsoft Defender Antivirus and exploit protection |
66
69
|**[DeviceFileCertificateInfo](advanced-hunting-DeviceFileCertificateInfo-table.md)**| Certificate information of signed files obtained from certificate verification events on endpoints |
67
70
|**[DeviceFileEvents](advanced-hunting-devicefileevents-table.md)**| File creation, modification, and other file system events |
@@ -72,6 +75,9 @@ The following reference lists all the tables in the schema. Each table name link
72
75
|**[DeviceNetworkInfo](advanced-hunting-devicenetworkinfo-table.md)**| Network properties of devices, including physical adapters, IP and MAC addresses, as well as connected networks and domains |
73
76
|**[DeviceProcessEvents](advanced-hunting-deviceprocessevents-table.md)**| Process creation and related events |
74
77
|**[DeviceRegistryEvents](advanced-hunting-deviceregistryevents-table.md)**| Creation and modification of registry entries |
78
+
|**[DeviceTvmBrowserExtensions](advanced-hunting-devicetvmbrowserextensions-table.md)** (Preview)| Browser extension installations found on devices from Microsoft Defender Vulnerability Management |
79
+
|**[DeviceTvmBrowserExtensionsKB](advanced-hunting-devicebrowserextensionskb-table.md)** (Preview)| Browser extension details and permission information used in the Microsoft Defender Vulnerability Management browser extensions page|
80
+
|**[DeviceTvmCertificateInfo](advanced-hunting-devicetvmcertificateinfo-table.md)** (Preview)| Certificate information for devices in the organization from Microsoft Defender Vulnerability Management |
75
81
|**[DeviceTvmHardwareFirmware](advanced-hunting-devicetvmhardwarefirmware-table.md)**| Hardware and firmware information of devices as checked by Defender Vulnerability Management |
76
82
|**[DeviceTvmInfoGathering](advanced-hunting-devicetvminfogathering-table.md)**| Defender Vulnerability Management assessment events including configuration and attack surface area states |
77
83
|**[DeviceTvmInfoGatheringKB](advanced-hunting-devicetvminfogatheringkb-table.md)**| Metadata for assessment events collected in the `DeviceTvmInfogathering` table|
0 commit comments