Skip to main content

Microsoft Sentinel

This Integration is part of the Microsoft Sentinel Pack.#

Use the Azure Sentinel integration to get and manage incidents and get related entity information for incidents. This integration was integrated and tested with version 2021-04-01 of Azure Sentinel.

Authorize Cortex XSOAR for Azure Sentinel#

Follow these steps for a self-deployed configuration.

  1. To use a self-configured Azure application, you need to add a new Azure App Registration in the Azure Portal. To add the registration, refer to the Register an application section of the following Microsoft article. (Note: There is no need to create a redirect URI or complete subsequent steps of the article).
  2. In your registered app - create a new Client secret.
    1. Navigate in the Azure Portal to App registrations > your registered application > Certificates & secrets and click + New client secret.
    2. Copy and save the new secret value to use in the add credentials step.
  3. Assign a role to the registered app.
    1. In the Azure portal, go to the Subscriptions and select the subscription you are using -> Access control (IAM).
    2. Click Add > Add role assignment.
    3. Select the Azure Sentinel Contributor role > Select your registered app, and click Save.
  4. In Cortex XSOAR, go to Settings > Integrations > Credentials and create a new credentials set.
  5. In the Username parameter, enter your registered app Application (client) ID.
  6. In the Password parameter, enter the secret value you created.
  7. Copy your tenant ID for the integration configuration usage.

Configure the server URL#

If you have a dedicated server URL, enter it in the Server Url parameter.

Get the additional instance parameters#

To get the Subscription ID, Workspace Name and Resource Group parameters, in the Azure Portal navigate to Azure Sentinel > your workspace > Settings and click the Workspace Settings tab.

Configure Azure Sentinel on Cortex XSOAR#

  1. Navigate to Settings > Integrations > Servers & Services.

  2. Search for Azure Sentinel.

  3. Click Add instance to create and configure a new integration instance.

    ParameterRequired
    Azure CloudFalse
    Tenant IDFalse
    Client IDFalse
    Azure Managed Identities Client IDFalse
    Subscription IDTrue
    Resource Group NameTrue
    Workspace NameTrue
    Fetch incidentsFalse
    First fetch timestamp (<number> <time unit>, e.g., 12 hours, 7 days)False
    The minimum severity of incidents to fetchFalse
    Incident typeFalse
    Trust any certificate (not secure)False
    Use system proxy settingsFalse
    Additional info to fetchFalse
    Mirroring DirectionFalse
    Close Mirrored XSOAR IncidentFalse
    Close Mirrored Microsoft Sentinel TicketFalse
    Server URL, see note below regarding Azure cloud options.False
  4. Azure cloud options

    Azure CloudDescription
    WorldwideThe publicly accessible Azure Cloud
    US GCCAzure cloud for the USA Government Cloud Community (GCC)
    US GCC-HighAzure cloud for the USA Government Cloud Community High (GCC-High)
    DoDAzure cloud for the USA Department of Defense (DoD)
    GermanyAzure cloud for the German Government
    ChinaAzure cloud for the Chinese Government
    CustomCustom endpoint configuration to the Azure cloud, please see note below.
    • Note: In most cases setting Azure cloud is preferred to setting Server URL. Only use it in cases where a custom proxy URL is required for accessing a national cloud.
  5. Click Test to validate the URLs, token, and connection.

Incident Mirroring#

You can enable incident mirroring between Cortex XSOAR incidents and Microsoft Sentinel incidents (available from Cortex XSOAR version 6.0.0).

To setup the mirroring follow these instructions:

  1. Navigate to Settings > Integrations > Servers & Services.
  2. Search for Microsoft Sentinel and select your integration instance.
  3. Enable Fetches incidents.
  4. In the Mirroring Direction integration parameter, select in which direction the incidents should be mirrored:
    • Incoming - Any changes in Microsoft Sentinel incidents will be reflected in Cortex XSOAR incidents.
    • Outgoing - Any changes in Cortex XSOAR incidents will be reflected in Microsoft Sentinel.
    • Incoming And Outgoing - Changes in Cortex XSOAR incidents and Microsoft Sentinel incidents will be reflected in both directions.
    • None - Turns off incident mirroring.
  5. Optional: Check the Close Mirrored XSOAR Incident integration parameter to close the Cortex XSOAR incident when the corresponding incident is closed in Microsoft Sentinel.
  6. Optional: Check the Close Mirrored Microsoft Sentinel Ticket integration parameter to close the Microsoft Sentinel incident when the corresponding Cortex XSOAR incident is closed.

Newly fetched incidents will be mirrored in the chosen direction. However, this selection does not affect existing incidents. Important Note: To ensure the mirroring works as expected, mappers are required, both for incoming and outgoing, to map the expected fields in Cortex XSOAR and Microsoft Sentinel.

Commands#

You can execute these commands from the Cortex XSOAR CLI, as part of an automation, or in a playbook. After you successfully execute a command, a DBot message appears in the War Room with the command details.

azure-sentinel-get-incident-by-id#


Gets a single incident from Azure Sentinel.

Base Command#

azure-sentinel-get-incident-by-id

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.Incident.IDStringThe incident ID.
AzureSentinel.Incident.TitleStringThe incident title.
AzureSentinel.Incident.DescriptionStringDescription of the incident.
AzureSentinel.Incident.SeverityStringThe incident severity.
AzureSentinel.Incident.StatusStringThe incident status.
AzureSentinel.Incident.AssigneeNameStringThe name of the incident assignee.
AzureSentinel.Incident.AssigneeEmailStringThe email address of the incident assignee.
AzureSentinel.Incident.AssigneeObjectIDStringThe object ID of the incident assignee.
AzureSentinel.Incident.AssigneeUPNStringThe user principal name of the incident assignee.
AzureSentinel.Incident.Label.NameStringThe name of the incident label.
AzureSentinel.Incident.Label.TypeStringThe incident label type.
AzureSentinel.Incident.FirstActivityTimeUTCDateThe date and time of the incident's first activity.
AzureSentinel.Incident.LastActivityTimeUTCDateThe date and time of the incident's last activity.
AzureSentinel.Incident.LastModifiedTimeUTCDateThe date and time the incident was last modified.
AzureSentinel.Incident.CreatedTimeUTCDateThe date and time the incident was created.
AzureSentinel.Incident.IncidentNumberNumberThe incident number.
AzureSentinel.Incident.AlertsCountNumberThe number of the alerts in the incident.
AzureSentinel.Incident.BookmarkCountNumberThe number of bookmarks in the incident.
AzureSentinel.Incident.CommentCountNumberThe number of comments in the incident.
AzureSentinel.Incident.AlertProductNamesStringThe alert product names of the incident.
AzureSentinel.Incident.TacticsStringThe incident's tactics.
AzureSentinel.Incident.FirstActivityTimeGeneratedDateThe incident's generated first activity time.
AzureSentinel.Incident.LastActivityTimeGeneratedDateThe incident's generated last activity time.
AzureSentinel.Incident.EtagStringThe Etag of the incident.
AzureSentinel.Incident.IncidentUrlStringThe deep-link URL to the incident in the Azure portal.

Command Example#

!azure-sentinel-get-incident-by-id incident_id=8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742

Context Example#

{
"AzureSentinel": {
"Incident": {
"AlertProductNames": [
"Azure Sentinel"
],
"AlertsCount": 1,
"AssigneeEmail": "test@test.com",
"AssigneeName": null,
"BookmarksCount": 0,
"CommentsCount": 3,
"CreatedTimeUTC": "2020-01-15T09:29:14Z",
"Deleted": false,
"Description": "Identifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses\nexceeds a threshold (default is 100).",
"Etag": "\"2700a244-0000-0100-0000-6123a2930000\"",
"FirstActivityTimeGenerated": null,
"FirstActivityTimeUTC": null,
"ID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"IncidentNumber": 2,
"Label": [
{
"Name": "label_a",
"Type": "User"
},
{
"Name": "label_b",
"Type": "User"
}
],
"LastActivityTimeGenerated": null,
"LastActivityTimeUTC": null,
"LastModifiedTimeUTC": "2021-08-23T13:28:51Z",
"Severity": "Informational",
"Status": "New",
"Tactics": null,
"Title": "SharePointFileOperation via previously unseen IPs"
}
}
}

Human Readable Output#

Incident 8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742 details#

IDIncident NumberTitleDescriptionSeverityStatusAssignee EmailLabelLast Modified Time UTCCreated Time UTCAlerts CountBookmarks CountComments CountAlert Product NamesEtag
8a44b7bb-c8ae-4941-9fa0-3aecc8ef17422SharePointFileOperation via previously unseen IPsIdentifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses
exceeds a threshold (default is 100).
InformationalNewtest@test.com{'Name': 'label_a', 'Type': 'User'},
{'Name': 'label_b', 'Type': 'User'}
2021-08-23T13:28:51Z2020-01-15T09:29:14Z103Azure Sentinel"2700a244-0000-0100-0000-6123a2930000"

azure-sentinel-list-incidents#


Gets a list of incidents from Azure Sentinel.

Base Command#

azure-sentinel-list-incidents

Input#

Argument NameDescriptionRequired
limitThe maximum number of incidents to return. The maximum value is 200. Default is 50.Optional
filterFilter results using OData syntax. For example: properties/createdTimeUtc gt 2020-02-02T14:00:00Z`). For more information, see the Azure documentation: https://docs.microsoft.com/bs-latn-ba/azure/search/search-query-odata-filter.Optional
next_linkA link that specifies a starting point to use for subsequent calls. This argument overrides all of the other command arguments.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.Incident.IDStringThe incident ID.
AzureSentinel.Incident.TitleStringThe incident title.
AzureSentinel.Incident.DescriptionStringDescription of the incident.
AzureSentinel.Incident.SeverityStringThe incident severity.
AzureSentinel.Incident.StatusStringThe incident status.
AzureSentinel.Incident.AssigneeNameStringThe name of the incident assignee.
AzureSentinel.Incident.AssigneeEmailStringThe email address of the incident assignee.
AzureSentinel.Incident.Label.NameStringThe name of the incident label.
AzureSentinel.Incident.Label.TypeStringThe incident label type.
AzureSentinel.Incident.FirstActivityTimeUTCDateThe date and time of the incident's first activity.
AzureSentinel.Incident.LastActivityTimeUTCDateThe date and time of the incident's last activity.
AzureSentinel.Incident.LastModifiedTimeUTCDateThe date and time the incident was last modified.
AzureSentinel.Incident.CreatedTimeUTCDateThe date and time the incident was created.
AzureSentinel.Incident.IncidentNumberNumberThe incident number.
AzureSentinel.Incident.AlertsCountNumberThe number of the alerts in the incident.
AzureSentinel.Incident.BookmarkCountNumberThe number of bookmarks in the incident.
AzureSentinel.Incident.CommentCountNumberThe number of comments in the incident.
AzureSentinel.Incident.AlertProductNamesStringThe alert product names of the incident.
AzureSentinel.Incident.TacticsStringThe incident's tactics.
AzureSentinel.Incident.FirstActivityTimeGeneratedDateThe incident's generated first activity time.
AzureSentinel.Incident.LastActivityTimeGeneratedDateThe incident's generated last activity time.
AzureSentinel.NextLink.DescriptionStringDescription of NextLink.
AzureSentinel.NextLink.URLStringUsed if an operation returns partial results. If a response contains a NextLink element, its value specifies a starting point to use for subsequent calls.
AzureSentinel.Incident.EtagStringThe Etag of the incident.

Command Example#

!azure-sentinel-list-incidents limit=5

Context Example#

{
"AzureSentinel": {
"Incident": [
{
"AlertProductNames": [
"Azure Sentinel"
],
"AlertsCount": 1,
"AssigneeEmail": "test@test.com",
"AssigneeName": null,
"BookmarksCount": 0,
"CommentsCount": 3,
"CreatedTimeUTC": "2020-01-15T09:29:14Z",
"Deleted": false,
"Description": "Identifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses\nexceeds a threshold (default is 100).",
"Etag": "\"2700a244-0000-0100-0000-6123a2930000\"",
"FirstActivityTimeGenerated": null,
"FirstActivityTimeUTC": null,
"ID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"IncidentNumber": 2,
"Label": [
{
"Name": "label_a",
"Type": "User"
},
{
"Name": "label_b",
"Type": "User"
}
],
"LastActivityTimeGenerated": null,
"LastActivityTimeUTC": null,
"LastModifiedTimeUTC": "2021-08-23T13:28:51Z",
"Severity": "Informational",
"Status": "New",
"Tactics": null,
"Title": "SharePointFileOperation via previously unseen IPs"
},
{
"AlertProductNames": [
"Azure Sentinel"
],
"AlertsCount": 1,
"AssigneeEmail": "test@test.com",
"AssigneeName": null,
"BookmarksCount": 0,
"CommentsCount": 0,
"CreatedTimeUTC": "2020-01-15T09:34:12Z",
"Deleted": false,
"Description": "Identifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses\nexceeds a threshold (default is 100).",
"Etag": "\"dc00cb1c-0000-0100-0000-60992bf20000\"",
"FirstActivityTimeGenerated": null,
"FirstActivityTimeUTC": null,
"ID": "e0b06d71-b5a3-43a9-997f-f25b45085cb7",
"IncidentNumber": 4,
"Label": [
{
"Name": "f",
"Type": "User"
},
{
"Name": "o",
"Type": "User"
},
{
"Name": "o",
"Type": "User"
},
{
"Name": "1",
"Type": "User"
}
],
"LastActivityTimeGenerated": null,
"LastActivityTimeUTC": null,
"LastModifiedTimeUTC": "2021-05-10T12:49:54Z",
"Severity": "Low",
"Status": "New",
"Tactics": null,
"Title": "SharePointFileOperation via previously unseen IPs"
},
{
"AlertProductNames": [
"Azure Sentinel"
],
"AlertsCount": 1,
"AssigneeEmail": null,
"AssigneeName": null,
"BookmarksCount": 0,
"CommentsCount": 0,
"CreatedTimeUTC": "2020-01-15T09:40:09Z",
"Deleted": false,
"Description": "Identifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses\nexceeds a threshold (default is 100).",
"Etag": "\"0100c30e-0000-0100-0000-5fb883be0000\"",
"FirstActivityTimeGenerated": null,
"FirstActivityTimeUTC": "2020-01-15T08:04:05Z",
"ID": "a7977be7-1008-419b-877b-6793b7402a80",
"IncidentNumber": 6,
"Label": [],
"LastActivityTimeGenerated": null,
"LastActivityTimeUTC": "2020-01-15T09:04:05Z",
"LastModifiedTimeUTC": "2020-01-15T09:40:09Z",
"Severity": "Medium",
"Status": "New",
"Tactics": null,
"Title": "SharePointFileOperation via previously unseen IPs"
},
{
"AlertProductNames": [
"Azure Sentinel"
],
"AlertsCount": 1,
"AssigneeEmail": null,
"AssigneeName": null,
"BookmarksCount": 0,
"CommentsCount": 1,
"CreatedTimeUTC": "2020-01-15T09:44:12Z",
"Deleted": false,
"Description": "Identifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses\nexceeds a threshold (default is 100).",
"Etag": "\"0600a81f-0000-0100-0000-5fdb4e890000\"",
"FirstActivityTimeGenerated": null,
"FirstActivityTimeUTC": null,
"ID": "6440c129-c313-418c-a262-5df608aa9cd2",
"IncidentNumber": 7,
"Label": [],
"LastActivityTimeGenerated": null,
"LastActivityTimeUTC": null,
"LastModifiedTimeUTC": "2020-12-17T12:26:49Z",
"Severity": "Medium",
"Status": "Active",
"Tactics": null,
"Title": "test_title"
},
{
"AlertProductNames": [
"Azure Sentinel"
],
"AlertsCount": 1,
"AssigneeEmail": null,
"AssigneeName": null,
"BookmarksCount": 0,
"CommentsCount": 0,
"CreatedTimeUTC": "2020-01-15T09:49:12Z",
"Deleted": false,
"Description": "Identifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses\nexceeds a threshold (default is 100).",
"Etag": "\"0100b70e-0000-0100-0000-5fb883bd0000\"",
"FirstActivityTimeGenerated": null,
"FirstActivityTimeUTC": "2020-01-15T08:44:06Z",
"ID": "413e9d64-c7b4-4e33-ae26-bb39710d2187",
"IncidentNumber": 9,
"Label": [],
"LastActivityTimeGenerated": null,
"LastActivityTimeUTC": "2020-01-15T09:44:06Z",
"LastModifiedTimeUTC": "2020-01-15T09:49:12Z",
"Severity": "Medium",
"Status": "New",
"Tactics": null,
"Title": "SharePointFileOperation via previously unseen IPs"
}
],
"NextLink": {
"Description": "NextLink for listing commands",
"URL": "https://test.com"
}
}
}

Human Readable Output#

Incidents List (5 results)#

IDIncident NumberTitleDescriptionSeverityStatusAssignee EmailLabelFirst Activity Time UTCLast Activity Time UTCLast Modified Time UTCCreated Time UTCAlerts CountBookmarks CountComments CountAlert Product NamesEtag
8a44b7bb-c8ae-4941-9fa0-3aecc8ef17422SharePointFileOperation via previously unseen IPsIdentifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses
exceeds a threshold (default is 100).
InformationalNewtest@test.com{'Name': 'label_a', 'Type': 'User'},
{'Name': 'label_b', 'Type': 'User'}
2021-08-23T13:28:51Z2020-01-15T09:29:14Z103Azure Sentinel"2700a244-0000-0100-0000-6123a2930000"
e0b06d71-b5a3-43a9-997f-f25b45085cb74SharePointFileOperation via previously unseen IPsIdentifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses
exceeds a threshold (default is 100).
LowNewtest@test.com{'Name': 'f', 'Type': 'User'},
{'Name': 'o', 'Type': 'User'},
{'Name': 'o', 'Type': 'User'},
{'Name': '1', 'Type': 'User'}
2021-05-10T12:49:54Z2020-01-15T09:34:12Z100Azure Sentinel"dc00cb1c-0000-0100-0000-60992bf20000"
a7977be7-1008-419b-877b-6793b7402a806SharePointFileOperation via previously unseen IPsIdentifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses
exceeds a threshold (default is 100).
MediumNew2020-01-15T08:04:05Z2020-01-15T09:04:05Z2020-01-15T09:40:09Z2020-01-15T09:40:09Z100Azure Sentinel"0100c30e-0000-0100-0000-5fb883be0000"
6440c129-c313-418c-a262-5df608aa9cd27test_titleIdentifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses
exceeds a threshold (default is 100).
MediumActive2020-12-17T12:26:49Z2020-01-15T09:44:12Z101Azure Sentinel"0600a81f-0000-0100-0000-5fdb4e890000"
413e9d64-c7b4-4e33-ae26-bb39710d21879SharePointFileOperation via previously unseen IPsIdentifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses
exceeds a threshold (default is 100).
MediumNew2020-01-15T08:44:06Z2020-01-15T09:44:06Z2020-01-15T09:49:12Z2020-01-15T09:49:12Z100Azure Sentinel"0100b70e-0000-0100-0000-5fb883bd0000"

azure-sentinel-list-watchlists#


Gets a list of watchlists from Azure Sentinel.

Base Command#

azure-sentinel-list-watchlists

Input#

Argument NameDescriptionRequired
watchlist_aliasAlias of specific watchlist to get.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.Watchlist.IDStringThe watchlist ID.
AzureSentinel.Watchlist.DescriptionStringA description of the watchlist.
AzureSentinel.Watchlist.DisplayNameStringThe display name of the watchlist.
AzureSentinel.Watchlist.ProviderStringThe provider of the watchlist.
AzureSentinel.Watchlist.SourceStringThe source of the watchlist.
AzureSentinel.Watchlist.CreatedDateThe time the watchlist was created.
AzureSentinel.Watchlist.UpdatedDateThe last time the watchlist was updated.
AzureSentinel.Watchlist.CreatedByStringThe name of the user who created the watchlist.
AzureSentinel.Watchlist.UpdatedByStringThe name of the user who updated the Watchlist.
AzureSentinel.Watchlist.AliasStringThe alias of the watchlist.
AzureSentinel.Watchlist.LabelunknownLabel that will be used to tag and filter on.
AzureSentinel.Watchlist.ItemsSearchKeyStringThe search key is used to optimize query performance when using watchlists for joins with other data. For example, enable a column with IP addresses to be the designated SearchKey field, then use this field as the key field when joining to other event data by IP address.
AzureSentinel.NextLink.DescriptionStringDescription of NextLink.
AzureSentinel.NextLink.URLStringUsed if an operation returns partial results. If a response contains a NextLink element, its value specifies a starting point to use for subsequent calls.

Command Example#

!azure-sentinel-list-watchlists

Context Example#

{
"AzureSentinel": {
"Watchlist": [
{
"Alias": "booboo",
"Created": "2021-07-11T08:20:35Z",
"CreatedBy": "test@test.com",
"Description": "just for fun",
"ID": "35bffe30-19f2-40a6-8855-4a858e161fad",
"ItemsSearchKey": "IP",
"Label": [
"IP"
],
"Name": "booboo",
"Provider": "xsoar",
"Source": "Local file",
"Updated": "2021-07-11T08:20:35Z",
"UpdatedBy": "test@test.com"
},
{
"Alias": "test_2",
"Created": "2021-08-16T10:26:56Z",
"CreatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"Description": "test watchlist",
"ID": "ceae6089-10dd-4f02-89d5-ab32285688dc",
"ItemsSearchKey": "IP",
"Label": [],
"Name": "test_2",
"Provider": "XSOAR",
"Source": "Local file",
"Updated": "2021-08-16T10:26:56Z",
"UpdatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd"
},
{
"Alias": "test_1",
"Created": "2021-08-15T14:14:28Z",
"CreatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"Description": "",
"ID": "92863c74-fee7-4ffe-8288-bc1529d12597",
"ItemsSearchKey": "IP",
"Label": [],
"Name": "test_1",
"Provider": "XSOAR",
"Source": "Local file",
"Updated": "2021-08-15T14:14:28Z",
"UpdatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd"
},
{
"Alias": "test_4",
"Created": "2021-08-23T13:30:53Z",
"CreatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"Description": "test watchlist",
"ID": "84d1fedd-5945-4670-ae34-5e8c94af2660",
"ItemsSearchKey": "IP",
"Label": [],
"Name": "test_4",
"Provider": "XSOAR",
"Source": "Local file",
"Updated": "2021-08-23T13:30:53Z",
"UpdatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd"
}
]
}
}

Human Readable Output#

Watchlists results#

NameIDDescription
booboo35bffe30-19f2-40a6-8855-4a858e161fadjust for fun
test_2ceae6089-10dd-4f02-89d5-ab32285688dctest watchlist
test_192863c74-fee7-4ffe-8288-bc1529d12597
test_484d1fedd-5945-4670-ae34-5e8c94af2660test watchlist

azure-sentinel-delete-watchlist#


Delete a watchlists from Azure Sentinel.

Base Command#

azure-sentinel-delete-watchlist

Input#

Argument NameDescriptionRequired
watchlist_aliasAlias of the watchlist to be deleted.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

There is no context output for this command.

Command Example#

!azure-sentinel-delete-watchlist watchlist_alias=test_4

Human Readable Output#

Watchlist test_4 was deleted successfully.

azure-sentinel-watchlist-create-update#


Create or update a watchlist in Azure Sentinel.

Base Command#

azure-sentinel-watchlist-create-update

Input#

Argument NameDescriptionRequired
watchlist_aliasThe alias of the new watchlist or the watchlist to update.Required
watchlist_display_nameThe display name of the watchlist.Required
descriptionThe description of the watchlist.Optional
providerThe provider of the watchlist. Default is XSOAR.Optional
sourceThe source of the watchlist. Possible values are: Local file, Remote storage.Required
labelsThe labels of the watchlist.Optional
lines_to_skipThe number of lines in the CSV content to skip before the header. Default is 0.Optional
file_entry_idA file entry with raw content that represents the watchlist items to create.Required
items_search_keyThe search key is used to optimize query performance when using watchlists for joins with other data. For example, enable a column with IP addresses to be the designated SearchKey field, then use this field as the key field when joining to other event data by IP address.Required
content_typeThe content type of the raw content. For now, only text/csv is valid. Default is Text/Csv.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.Watchlist.NameStringThe name of the watchlist.
AzureSentinel.Watchlist.IDStringThe ID (GUID) of the watchlist.
AzureSentinel.Watchlist.DescriptionStringA description of the watchlist.
AzureSentinel.Watchlist.ProviderStringThe provider of the watchlist.
AzureSentinel.Watchlist.SourceStringThe source of the watchlist.
AzureSentinel.Watchlist.CreatedDateThe time the watchlist was created.
AzureSentinel.Watchlist.UpdatedDateThe time the watchlist was updated.
AzureSentinel.Watchlist.CreatedByStringThe user who created the watchlist.
AzureSentinel.Watchlist.UpdatedByStringThe user who updated the watchlist.
AzureSentinel.Watchlist.AliasStringThe alias of the watchlist.
AzureSentinel.Watchlist.LabelUnknownList of labels relevant to this watchlist.
AzureSentinel.Watchlist.ItemsSearchKeyStringThe search key is used to optimize query performance when using watchlists for joins with other data.

Command Example#

!azure-sentinel-watchlist-create-update items_search_key=IP raw_content=1711@3c9bd2a0-9eac-465b-8799-459df4997b2d source="Local file" watchlist_alias=test_4 watchlist_display_name=test_4 description="test watchlist"

Context Example#

{
"AzureSentinel": {
"Watchlist": {
"Alias": "test_4",
"Created": "2021-08-23T13:30:53Z",
"CreatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"Description": "test watchlist",
"ID": "84d1fedd-5945-4670-ae34-5e8c94af2660",
"ItemsSearchKey": "IP",
"Label": [],
"Name": "test_4",
"Provider": "XSOAR",
"Source": "Local file",
"Updated": "2021-08-23T13:30:53Z",
"UpdatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd"
}
}
}

Human Readable Output#

Create watchlist results#

NameIDDescription
test_484d1fedd-5945-4670-ae34-5e8c94af2660test watchlist

azure-sentinel-update-incident#


Updates a single incident in Azure Sentinel.

Base Command#

azure-sentinel-update-incident

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
titleThe incident's title.Optional
descriptionDescription of the incident.Optional
severityThe incident severity. Possible values are: High, Medium, Low, Informational.Optional
statusThe incident status. Possible values are: New, Active, Closed.Optional
classificationThe reason the incident was closed. Required when updating the status to Closed. Possible values are: BenignPositive, FalsePositive, TruePositive, Undetermined.Optional
classification_commentDescribes the reason the incident was closed.Optional
classification_reasonThe classification reason the incident was closed with. Required when updating the status to Closed and the classification is determined. Possible values are: InaccurateData, IncorrectAlertLogic, SuspiciousActivity, SuspiciousButExpected.Optional
assignee_emailThe email address of the incident assignee. It is recommended to update user_principal_name instead of this field. Note that the updated API field is owner.email.Optional
user_principal_nameThe user principal name of the client. Note that the updated API field is owner.userPrincipalName.Optional
labelsIncident labels. Note that all labels will be set as labelType='User'.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.Incident.IDStringThe incident ID.
AzureSentinel.Incident.TitleStringThe incident's title.
AzureSentinel.Incident.DescriptionStringDescription of the incident.
AzureSentinel.Incident.SeverityStringThe incident severity.
AzureSentinel.Incident.StatusStringThe incident status.
AzureSentinel.Incident.AssigneeNameStringThe name of the incident assignee.
AzureSentinel.Incident.AssigneeEmailStringThe email address of the incident assignee.
AzureSentinel.Incident.AssigneeObjectIDStringThe object ID of the incident assignee.
AzureSentinel.Incident.AssigneeUPNStringThe user principal name of the incident assignee.
AzureSentinel.Incident.Label.NameStringThe name of the incident label.
AzureSentinel.Incident.Label.TypeStringThe incident label type.
AzureSentinel.Incident.FirstActivityTimeUTCDateThe date and time of the incident's first activity.
AzureSentinel.Incident.LastActivityTimeUTCDateThe date and time of the incident's last activity.
AzureSentinel.Incident.LastModifiedTimeUTCDateThe date and time the incident was last modified.
AzureSentinel.Incident.CreatedTimeUTCDateThe date and time the incident was created.
AzureSentinel.Incident.IncidentNumberNumberThe incident number.
AzureSentinel.Incident.AlertsCountNumberThe number of the alerts in the incident.
AzureSentinel.Incident.BookmarkCountNumberThe number of bookmarks in the incident.
AzureSentinel.Incident.CommentCountNumberThe number of comments in the incident.
AzureSentinel.Incident.AlertProductNamesStringThe alert product names of the incident.
AzureSentinel.Incident.TacticsStringThe incident's tactics.
AzureSentinel.Incident.FirstActivityTimeGeneratedDateThe incident's generated first activity time.
AzureSentinel.Incident.LastActivityTimeGeneratedDateThe incident's generated last activity time.
AzureSentinel.Incident.EtagStringThe Etag of the incident.

Command Example#

!azure-sentinel-update-incident incident_id=8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742 labels=label_a,label_b

Context Example#

{
"AzureSentinel": {
"Incident": {
"AlertProductNames": [
"Azure Sentinel"
],
"AlertsCount": 1,
"AssigneeEmail": "test@test.com",
"AssigneeName": null,
"BookmarksCount": 0,
"CommentsCount": 4,
"CreatedTimeUTC": "2020-01-15T09:29:14Z",
"Deleted": false,
"Description": "Identifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses\nexceeds a threshold (default is 100).",
"Etag": "\"27002845-0000-0100-0000-6123a3090000\"",
"FirstActivityTimeGenerated": null,
"FirstActivityTimeUTC": null,
"ID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"IncidentNumber": 2,
"Label": [
{
"Name": "label_a",
"Type": "User"
},
{
"Name": "label_b",
"Type": "User"
}
],
"LastActivityTimeGenerated": null,
"LastActivityTimeUTC": null,
"LastModifiedTimeUTC": "2021-08-23T13:30:49Z",
"Severity": "Informational",
"Status": "New",
"Tactics": null,
"Title": "SharePointFileOperation via previously unseen IPs"
}
}
}

Human Readable Output#

Updated incidents 8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742 details#

IDIncident NumberTitleDescriptionSeverityStatusAssignee EmailLabelLast Modified Time UTCCreated Time UTCAlerts CountBookmarks CountComments CountAlert Product NamesEtag
8a44b7bb-c8ae-4941-9fa0-3aecc8ef17422SharePointFileOperation via previously unseen IPsIdentifies when the volume of documents uploaded to or downloaded from Sharepoint by new IP addresses
exceeds a threshold (default is 100).
InformationalNewtest@test.com{'Name': 'label_a', 'Type': 'User'},
{'Name': 'label_b', 'Type': 'User'}
2021-08-23T13:30:49Z2020-01-15T09:29:14Z104Azure Sentinel"27002845-0000-0100-0000-6123a3090000"

azure-sentinel-delete-incident#


Deletes a single incident in Azure Sentinel.

Base Command#

azure-sentinel-delete-incident

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

There is no context output for this command.

Command Example#

!azure-sentinel-delete-incident incident_id=c90cc84d-a95e-47a0-9478-89ebc9ee22fd

Context Example#

{
"AzureSentinel": {
"Incident": {
"Deleted": true,
"ID": "c90cc84d-a95e-47a0-9478-89ebc9ee22fd"
}
}
}

Human Readable Output#

Incident c90cc84d-a95e-47a0-9478-89ebc9ee22fd was deleted successfully.

azure-sentinel-list-incident-comments#


Gets the comments of an incident from Azure Sentinel.

Base Command#

azure-sentinel-list-incident-comments

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
limitThe maximum number of incident comments to return. The maximum value is 50. Default is 50.Optional
next_linkA link that specifies a starting point to use for subsequent calls. Using this argument overrides all of the other command arguments.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.IncidentComment.IDStringThe ID of the incident comment.
AzureSentinel.IncidentComment.IncidentIDStringThe incident ID.
AzureSentinel.IncidentComment.MessageStringThe incident's comment.
AzureSentinel.IncidentComment.AuthorNameStringThe name of the author of the incident's comment.
AzureSentinel.IncidentComment.AuthorEmailStringThe email address of the author of the incident comment.
AzureSentinel.IncidentComment.CreatedTimeUTCDateThe date and time that the incident comment was created.
AzureSentinel.NextLink.DescriptionStringDescription of NextLink.
AzureSentinel.NextLink.URLStringUsed if an operation returns a partial result. If a response contains a NextLink element, its value specifies a starting point to use for subsequent calls.

Command Example#

!azure-sentinel-list-incident-comments incident_id=8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742

Context Example#

{
"AzureSentinel": {
"IncidentComment": [
{
"AuthorEmail": null,
"AuthorName": null,
"CreatedTimeUTC": "2021-08-23T13:30:42Z",
"ID": "231020399272240422047777436922721687523",
"IncidentID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"Message": "test messages"
},
{
"AuthorEmail": null,
"AuthorName": null,
"CreatedTimeUTC": "2021-08-23T13:26:26Z",
"ID": "251456744761940512356246980948458722890",
"IncidentID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"Message": "test messages"
},
{
"AuthorEmail": null,
"AuthorName": null,
"CreatedTimeUTC": "2021-08-12T10:57:44Z",
"ID": "152909182848719872520422267385960967748",
"IncidentID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"Message": "test messages"
},
{
"AuthorEmail": "test@test.com",
"AuthorName": null,
"CreatedTimeUTC": "2020-04-05T12:14:13Z",
"ID": "307866023137611282164566423986768628663",
"IncidentID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"Message": "hello world"
}
]
}
}

Human Readable Output#

Incident 8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742 Comments (4 results)#

IDIncident IDMessageAuthor EmailCreated Time UTC
2310203992722404220477774369227216875238a44b7bb-c8ae-4941-9fa0-3aecc8ef1742test messages2021-08-23T13:30:42Z
2514567447619405123562469809484587228908a44b7bb-c8ae-4941-9fa0-3aecc8ef1742test messages2021-08-23T13:26:26Z
1529091828487198725204222673859609677488a44b7bb-c8ae-4941-9fa0-3aecc8ef1742test messages2021-08-12T10:57:44Z
3078660231376112821645664239867686286638a44b7bb-c8ae-4941-9fa0-3aecc8ef1742hello worldtest@test.com2020-04-05T12:14:13Z

azure-sentinel-incident-add-comment#


Adds a comment to an incident in Azure Sentinel.

Base Command#

azure-sentinel-incident-add-comment

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
messageThe comment message.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.IncidentComment.IDStringThe ID of the incident comment.
AzureSentinel.IncidentComment.IncidentIDStringThe incident ID.
AzureSentinel.IncidentComment.MessageStringThe incident's comment.
AzureSentinel.IncidentComment.AuthorNameStringThe name of the author of the incident's comment.
AzureSentinel.IncidentComment.AuthorEmailStringThe email address of the author of the incident comment.
AzureSentinel.IncidentComment.CreatedTimeUTCDateThe date and time that the incident comment was created.

Command Example#

!azure-sentinel-incident-add-comment incident_id=8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742 message="test messages"

Context Example#

{
"AzureSentinel": {
"IncidentComment": {
"AuthorEmail": null,
"AuthorName": null,
"CreatedTimeUTC": "2021-08-23T13:30:42Z",
"ID": "231020399272240422047777436922721687523",
"IncidentID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"Message": "test messages"
}
}
}

Human Readable Output#

Incident 8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742 new comment details#

IDIncident IDMessageCreated Time UTC
2310203992722404220477774369227216875238a44b7bb-c8ae-4941-9fa0-3aecc8ef1742test messages2021-08-23T13:30:42Z

azure-sentinel-incident-delete-comment#


Deletes a comment from incident in Azure Sentinel.

Base Command#

azure-sentinel-incident-delete-comment

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
comment_idThe comment ID.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

There is no context output for this command.

Command Example#

!azure-sentinel-incident-delete-comment incident_id=8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742 comment_id="296745069631925005023508651351426"

Human Readable Output#

Comment 296745069631925005023508651351426 was deleted successfully.

azure-sentinel-list-incident-relations#


Gets a list of an incident's related entities from Azure Sentinel.

Base Command#

azure-sentinel-list-incident-relations

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
limitThe maximum number of related entities to return. Default is 50.Optional
next_linkA link that specifies a starting point to use for subsequent calls. Using this argument overrides all of the other command arguments.Optional
entity_kindsA comma-separated list of entity kinds to filter by. By default, the results won't be filtered by kind.
The optional kinds are: Account, Host, File, AzureResource, CloudApplication, DnsResolution, FileHash, Ip, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, Url, IoTDevice, SecurityAlert, Bookmark.
Optional
filterFilter results using OData syntax. For example: properties/createdTimeUtc gt 2020-02-02T14:00:00Z`). For more information see the Azure documentation: https://docs.microsoft.com/bs-latn-ba/azure/search/search-query-odata-filter.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.IncidentRelatedResource.IDStringThe ID of the incident's related resource.
AzureSentinel.IncidentRelatedResource.KindStringThe kind of the incident's related resource.
AzureSentinel.NextLink.DescriptionStringThe description about NextLink.
AzureSentinel.NextLink.URLStringUsed if an operation returns a partial result. If a response contains a NextLink element, its value specifies a starting point to use for subsequent calls.
AzureSentinel.IncidentRelatedResource.IncidentIDStringThe incident ID.

Command Example#

!azure-sentinel-list-incident-relations incident_id=8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742

Context Example#

{
"AzureSentinel": {
"IncidentRelatedResource": {
"ID": "bfb02efc-12b7-4147-a8e8-961338b1b834",
"IncidentID": "8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742",
"Kind": "SecurityAlert"
}
}
}

Human Readable Output#

Incident 8a44b7bb-c8ae-4941-9fa0-3aecc8ef1742 Relations (1 results)#

IDIncident IDKind
bfb02efc-12b7-4147-a8e8-961338b1b8348a44b7bb-c8ae-4941-9fa0-3aecc8ef1742SecurityAlert

azure-sentinel-list-incident-entities#


Gets a list of an incident's entities from Azure Sentinel.

Base Command#

azure-sentinel-list-incident-entities

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.IncidentEntity.IDStringThe ID of the entity.
AzureSentinel.IncidentEntity.IncidentIdStringThe ID of the incident.
AzureSentinel.IncidentEntity.KindStringThe kind of the entity.
AzureSentinel.IncidentEntity.PropertiesUnknownThe properties of the entity.

Command Example#

!azure-sentinel-list-incident-entities incident_id=65d8cbc0-4e4d-4acb-ab7e-8aa19936002c

Context Example#

{
"AzureSentinel": {
"IncidentEntity": {
"ID": "176567ab-1ccc-8a53-53bf-97958a78d3b5",
"IncidentId": "65d8cbc0-4e4d-4acb-ab7e-8aa19936002c",
"Kind": "Account",
"Properties": {
"aadTenantId": "176567ab-1ccc-8a53-53bf-97958a78d3b5",
"aadUserId": "176567ab-1ccc-8a53-53bf-97958a78d3b5",
"accountName": "test_user_1",
"additionalData": {
"AdditionalMailAddresses": "[\"test@test.com\"]",
"City": "SantaClara",
"Country": "United States",
"GivenName": "test_name",
"IsDeleted": "False",
"IsEnabled": "True",
"JobTitle": "test",
"MailAddress": "test@test.com",
"ManagerName": "test_manager",
"Sources": "[\"AzureActiveDirectory\"]",
"State": "California",
"StreetAddress": "test address",
"Surname": "test_name",
"SyncFromAad": "True",
"TransitiveDirectoryRoles": "[\"Global Administrator\"]",
"TransitiveGroupsMembership": "[\"kkk\"]",
"UpnName": "test",
"UserType": "Member"
},
"displayName": "Test Name",
"friendlyName": "Test Name",
"isDomainJoined": true,
"upnSuffix": "test.com"
}
}
}
}

Human Readable Output#

Incident 65d8cbc0-4e4d-4acb-ab7e-8aa19936002c Entities (1 results)#

IDKindIncident Id
176567ab-1ccc-8a53-53bf-97958a78d3b5Account65d8cbc0-4e4d-4acb-ab7e-8aa19936002c

azure-sentinel-list-incident-alerts#


Gets a list of an incident's alerts from Azure Sentinel.

Base Command#

azure-sentinel-list-incident-alerts

Input#

Argument NameDescriptionRequired
incident_idThe incident ID.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.IncidentAlert.IDStringThe ID of the alert.
AzureSentinel.IncidentAlert.IncidentIdStringThe ID of the incident.
AzureSentinel.IncidentAlert.KindStringThe kind of the alert.
AzureSentinel.IncidentAlert.TacticUnknownThe tactics of the alert.
AzureSentinel.IncidentAlert.TechniquesUnknownThe Techniques of the alert.
AzureSentinel.IncidentAlert.DisplayNameStringThe display name of the alert.
AzureSentinel.IncidentAlert.DescriptionStringThe description of the alert.
AzureSentinel.IncidentAlert.ConfidenceLevelStringThe confidence level of this alert.
AzureSentinel.IncidentAlert.SeverityStringThe severity of the alert.
AzureSentinel.IncidentAlert.VendorNameStringThe name of the vendor that raised the alert.
AzureSentinel.IncidentAlert.ProductNameStringThe name of the product that published this alert.
AzureSentinel.IncidentAlert.ProductComponentNameStringThe name of a component inside the product which generated the alert.

Command Example#

!azure-sentinel-list-incident-alerts incident_id=25c9ddf4-d951-4b67-9381-172f953feb57

Context Example#

{
"AzureSentinel": {
"IncidentAlert": {
"ConfidenceLevel": "Unknown",
"Description": "",
"DisplayName": "Test rule",
"ID": "f3319e38-3f5b-a1eb-9970-69679dcdf916",
"IncidentId": "25c9ddf4-d951-4b67-9381-172f953feb57",
"Kind": "SecurityAlert",
"ProductComponentName": "Scheduled Alerts",
"ProductName": "Azure Sentinel",
"Severity": "Medium",
"Tactic": [
"InitialAccess",
"Persistence",
"PrivilegeEscalation",
"DefenseEvasion",
"CredentialAccess",
"Discovery",
"LateralMovement",
"Execution",
"Collection",
"Exfiltration",
"CommandAndControl",
"Impact"
],
"VendorName": "Microsoft"
}
}
}

Human Readable Output#

Incident 25c9ddf4-d951-4b67-9381-172f953feb57 Alerts (1 results)#

IDKindIncident Id
f3319e38-3f5b-a1eb-9970-69679dcdf916SecurityAlert25c9ddf4-d951-4b67-9381-172f953feb57

azure-sentinel-list-watchlist-items#


Get a single watchlist item or list of watchlist items.

Base Command#

azure-sentinel-list-watchlist-items

Input#

Argument NameDescriptionRequired
watchlist_aliasThe alias of the watchlist.Required
watchlist_item_idThe ID of the single watchlist item.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.WatchlistItem.WatchlistAliasStringThe alias of the watchlist.
AzureSentinel.WatchlistItem.IDStringThe ID (GUID) of the watchlist item.
AzureSentinel.WatchlistItem.CreatedDateThe time the watchlist item was created.
AzureSentinel.WatchlistItem.UpdatedDateThe last time the watchlist item was updated.
AzureSentinel.WatchlistItem.CreatedByStringThe name of the user.
AzureSentinel.WatchlistItem.UpdatedByStringThe user who updated this item.
AzureSentinel.WatchlistItem.ItemsKeyValueUnknownKey-value pairs for a watchlist item.

Command Example#

!azure-sentinel-list-watchlist-items watchlist_alias=test_4

Context Example#

{
"AzureSentinel": {
"WatchlistItem": [
{
"Created": "2021-08-23T13:30:53Z",
"CreatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"ID": "28bd8f55-131b-42e6-bd5d-33d30f2d1291",
"ItemsKeyValue": {
"IP": "1.2.3.4",
"name": "test1"
},
"Name": "28bd8f55-131b-42e6-bd5d-33d30f2d1291",
"Updated": "2021-08-23T13:30:53Z",
"UpdatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"WatchlistAlias": "test_4"
},
{
"Created": "2021-08-23T13:30:53Z",
"CreatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"ID": "510d8f80-99ad-441d-87f3-88341cc8b439",
"ItemsKeyValue": {
"IP": "1.2.3.5",
"name": "test2"
},
"Name": "510d8f80-99ad-441d-87f3-88341cc8b439",
"Updated": "2021-08-23T13:30:53Z",
"UpdatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"WatchlistAlias": "test_4"
}
]
}
}

Human Readable Output#

Watchlist items results#

IDItems Key Value
28bd8f55-131b-42e6-bd5d-33d30f2d1291name: test1
IP: 1.2.3.4
510d8f80-99ad-441d-87f3-88341cc8b439name: test2
IP: 1.2.3.5

azure-sentinel-delete-watchlist-item#


Delete a watchlist item.

Base Command#

azure-sentinel-delete-watchlist-item

Input#

Argument NameDescriptionRequired
watchlist_aliasThe watchlist alias.Required
watchlist_item_idThe watchlist item ID to be deleted.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

There is no context output for this command.

Command Example#

!azure-sentinel-delete-watchlist-item watchlist_alias=test_2 watchlist_item_id=96c326c6-2dea-403c-94bd-6a005921c3c1

Human Readable Output#

Watchlist item 96c326c6-2dea-403c-94bd-6a005921c3c1 was deleted successfully.

azure-sentinel-create-update-watchlist-item#


Create or update a watchlist item.

Base Command#

azure-sentinel-create-update-watchlist-item

Input#

Argument NameDescriptionRequired
watchlist_aliasThe watchlist alias.Required
watchlist_item_idThe watchlist item ID (GUID) to update.Optional
item_key_valueThe JSON for the itemsKeyValue of the item (the key value is different from watchlist to watchlist).Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.WatchlistItem.WatchlistAliasStringThe alias of the watchlist.
AzureSentinel.WatchlistItem.IDStringThe ID (GUID) of the watchlist item.
AzureSentinel.WatchlistItem.CreatedDateThe time the watchlist item was created.
AzureSentinel.WatchlistItem.UpdatedDateThe last time the watchlist item was updated.
AzureSentinel.WatchlistItem.CreatedByStringThe name of the user who created this watchlist item.
AzureSentinel.WatchlistItem.UpdatedByStringThe user who updated this watchlist item.
AzureSentinel.WatchlistItem.ItemsKeyValueUnknownKey-value pairs for a watchlist item.

Command Example#

``!azure-sentinel-create-update-watchlist-item watchlist_alias=test_4 item_key_value={"name": "test_4_item", "IP": "4.4.4.4"}````

Context Example#

{
"AzureSentinel": {
"WatchlistItem": {
"Created": "2021-08-23T13:30:59Z",
"CreatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"ID": "6b21d1ef-18fa-420f-ae4a-a6f94588ebe8",
"ItemsKeyValue": {
"IP": "4.4.4.4",
"name": "test_4_item"
},
"Name": "6b21d1ef-18fa-420f-ae4a-a6f94588ebe8",
"Updated": "2021-08-23T13:30:59Z",
"UpdatedBy": "78e658fe-3ff0-4785-80e7-ef089a3d6bdd",
"WatchlistAlias": "test_4"
}
}
}

Human Readable Output#

Create watchlist item results#

IDItems Key Value
6b21d1ef-18fa-420f-ae4a-a6f94588ebe8name: test_4_item
IP: 4.4.4.4

azure-sentinel-threat-indicator-list#


Returns a list of threat indicators.

Base Command#

azure-sentinel-threat-indicator-list

Input#

Argument NameDescriptionRequired
indicator_nameThe name of the indicator.Optional
limitThe maximum number of indicators to return. Default is 50.Optional
next_linkA link that specifies a starting point to use for subsequent calls.
This argument overrides all of the other command arguments.
Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.ThreatIndicator.IDStringThe ID of the indicator.
AzureSentinel.ThreatIndicator.NameStringThe name of the indicator.
AzureSentinel.ThreatIndicator.ETagStringThe ETag of the indicator.
AzureSentinel.ThreatIndicator.TypeStringThe type of the indicator.
AzureSentinel.ThreatIndicator.KindStringThe kind of the indicator.
AzureSentinel.ThreatIndicators.ConfidenceNumberThe confidence of the threat indicator. This is a number between 0-100.
AzureSentinel.ThreatIndicator.CreatedDateWhen the threat indicator was created.
AzureSentinel.ThreatIndicator.CreatedByRefStringThe creator of the indicator.
AzureSentinel.ThreatIndicator.ExternalIDStringThe external ID of the indicator.
AzureSentinel.ThreatIndicator.RevokedBooleanWhether the threat indicator was revoked.
AzureSentinel.ThreatIndicator.SourceStringThe source of the indicator.
AzureSentinel.ThreatIndicator.ETagsStringThe Etags of the indicator.
AzureSentinel.ThreatIndicator.DisplayNameStringThe display name of the indicator.
AzureSentinel.ThreatIndicator.DescriptionStringThe description of the indicator.
AzureSentinel.ThreatIndicator.ThreatTypesUnknownThe threat types of the indicator.
AzureSentinel.ThreatIndicator.KillChainPhases.KillChainNameUnknownThe kill chain's name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeKeyUnknownThe pattern type key of the indicator.
AzureSentinel.ThreatIndicator.PatternStringThe pattern of the indicator.
AzureSentinel.ThreatIndicator.PatternTypeStringThe pattern type of the indicator.
AzureSentinel.ThreatIndicator.ValidFromDateThe date from which the indicator is valid.
AzureSentinel.ThreatIndicator.ValidUntilDateThe date until which the indicator is valid.
AzureSentinel.ThreatIndicator.KillChainPhases.PhaseNameStringThe phase name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueStringThe value of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueTypeStringThe value type of the indicator.
AzureSentinel.ThreatIndicator.LastUpdatedTimeUtcDateThe last updated time of the indicator.
AzureSentinel.ThreatIndicator.TagsUnknownThe tags of the indicator.
AzureSentinel.ThreatIndicator.TypesUnknownThe threat types of the indicator.

Command Example#

!azure-sentinel-threat-indicator-list limit=2

Human Readable Output#

Threat Indicators (2 results)#

NameDisplay NameValuesTypesSourceTags
a31f2257-1af5-5eb9-bc82-acb8cc10becdNametest.valuemalicious-activityAzure SentinelTag
1286115b-3b65-5537-e831-969045792910DisplayNamedomain.dotbenignAzure SentinelNo Tags

azure-sentinel-threat-indicator-query#


Returns a list of threat indicators with specific entities.

Base Command#

azure-sentinel-threat-indicator-query

Input#

Argument NameDescriptionRequired
limitThe maximum number of indicators to return. Default is 50.Optional
next_linkA link that specifies a starting point to use for subsequent calls.
This argument overrides all of the other command arguments.
There may be no support for pagination.
Optional
min_confidenceThe minimum confidence number for a threat indicator.Optional
max_confidenceThe maximum confidence number for a threat indicator.Optional
min_valid_untilMinimum valid until value of indicators to query.Optional
max_valid_untilMaximum valid until value of indicators to query.Optional
include_disabledIf true, the query also returns disabled indicators. Possible values are: true, false. Default is false.Optional
sourcesThe sources of the threat indicator.Optional
indicator_typesThe indicator types of the threat indicator. Possible values are: ipv4, ipv6, file, url, domain.Optional
threat_typesA comma-separated list of threat types of the threat indicator. Possible values are: anomalous-activity, attribution, anonymization, benign, malicious-activity, compromised, unknown.Optional
keywordsA comma-separated list of keywords.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.ThreatIndicator.IDStringThe ID of the indicator.
AzureSentinel.ThreatIndicator.NameStringThe name of the indicator.
AzureSentinel.ThreatIndicator.ETagStringThe ETag of the indicator.
AzureSentinel.ThreatIndicator.TypeStringThe type of the indicator.
AzureSentinel.ThreatIndicator.KindStringThe kind of the indicator.
AzureSentinel.ThreatIndicators.ConfidenceNumberThe confidence of the threat indicator. This is a number between 0-100.
AzureSentinel.ThreatIndicator.CreatedDateWhen the threat indicator was created.
AzureSentinel.ThreatIndicator.CreatedByRefStringThe creator of the indicator.
AzureSentinel.ThreatIndicator.ExternalIDStringThe external ID of the indicator.
AzureSentinel.ThreatIndicator.RevokedBooleanWhether the threat indicator was revoked.
AzureSentinel.ThreatIndicator.SourceStringThe source of the indicator.
AzureSentinel.ThreatIndicator.ETagsStringThe Etags of the indicator.
AzureSentinel.ThreatIndicator.DisplayNameStringThe display name of the indicator.
AzureSentinel.ThreatIndicator.DescriptionStringThe description of the indicator.
AzureSentinel.ThreatIndicator.ThreatTypesUnknownThe threat types of the indicator.
AzureSentinel.ThreatIndicator.KillChainPhases.KillChainNameStringThe kill chain's name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeKeyUnknownThe pattern type key of the indicator.
AzureSentinel.ThreatIndicator.PatternStringThe pattern of the indicator.
AzureSentinel.ThreatIndicator.PatternTypeStringThe pattern type of the indicator.
AzureSentinel.ThreatIndicator.ValidFromDateThe date from which the indicator is valid.
AzureSentinel.ThreatIndicator.ValidUntilDateThe date until which the indicator is valid.
AzureSentinel.ThreatIndicator.KillChainPhases.PhaseNameStringThe phase name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueStringThe value of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueTypeStringThe value type of the indicator.
AzureSentinel.ThreatIndicator.LastUpdatedTimeUtcDateThe last updated time of the indicator.
AzureSentinel.ThreatIndicator.TagsUnknownThe tags of the indicator.
AzureSentinel.ThreatIndicator.TypesUnknownThe threat types of the indicator.

Command Example#

!azure-sentinel-threat-indicator-query max_confidence=70

Human Readable Output#

Threat Indicators (2 results)#

NameDisplay NameValuesTypesSourceConfidenceTags
a31f2257-1af5-5eb9-bc82-acb8cc10becdDisplayNamedomain.dotcompromisedAzure Sentinel50newTag
1286115b-3b65-5537-e831-969045792910Nametest.dotcompromisedAzure Sentinel68No Tags

azure-sentinel-threat-indicator-create#


Creates a new threat indicator.

Base Command#

azure-sentinel-threat-indicator-create

Input#

Argument NameDescriptionRequired
valueThe value of the threat indicator.Required
display_nameThe display name of the new indicator.Required
descriptionThe description of the new indicator.Optional
indicator_typeThe type of the new indicator. Possible values are: ipv4, ipv6, file, url, domain.Required
hash_typeThe hash type of the new indicator. This argument is mandatory if the indicator type is file. Possible values are: MD5, SHA-1, SHA-256, SHA-512.Optional
confidenceThe confidence of the new threat indicator. Should be a number between 0-100.Optional
threat_typesA comma-separated list of threat types of the threat indicator. Possible values are: anomalous-activity, attribution, anonymization, benign, malicious-activity, compromised, unknown.Required
kill_chainsThe kill chains phases of the indicator.Optional
tagsA comma-separated list of tags of the new threat indicator.Optional
valid_fromThe date from which the indicator is valid.Optional
valid_untilThe date until which the indicator is valid.Optional
created_byThe creator of the new indicator.Optional
revokedIf true, the indicator is revoked. Possible values are: true, false. Default is false.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.ThreatIndicator.IDStringThe ID of the indicator.
AzureSentinel.ThreatIndicator.NameStringThe name of the indicator.
AzureSentinel.ThreatIndicator.ETagStringThe ETag of the indicator.
AzureSentinel.ThreatIndicator.TypeStringThe type of the indicator.
AzureSentinel.ThreatIndicator.KindStringThe kind of the indicator.
AzureSentinel.ThreatIndicators.ConfidenceNumberThe confidence of the threat indicator. This is a number between 0-100.
AzureSentinel.ThreatIndicator.CreatedDateWhen the threat indicator was created.
AzureSentinel.ThreatIndicator.CreatedByRefStringThe creator of the indicator.
AzureSentinel.ThreatIndicator.ExternalIDStringThe external ID of the indicator.
AzureSentinel.ThreatIndicator.RevokedBooleanWhether the threat indicator was revoked.
AzureSentinel.ThreatIndicator.SourceStringThe source of the indicator.
AzureSentinel.ThreatIndicator.ETagsStringThe Etags of the indicator.
AzureSentinel.ThreatIndicator.DisplayNameStringThe display name of the indicator.
AzureSentinel.ThreatIndicator.DescriptionStringThe description of the indicator.
AzureSentinel.ThreatIndicator.ThreatTypesUnknownThe threat types of the indicator.
AzureSentinel.ThreatIndicator.KillChainPhases.KillChainNameStringThe kill chain's name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeKeyUnknownThe pattern type key of the indicator.
AzureSentinel.ThreatIndicator.PatternStringThe pattern of the indicator.
AzureSentinel.ThreatIndicator.PatternTypeStringThe pattern type of the indicator.
AzureSentinel.ThreatIndicator.ValidFromDateThe date from which the indicator is valid.
AzureSentinel.ThreatIndicator.ValidUntilDateThe date until which the indicator is valid.
AzureSentinel.ThreatIndicator.KillChainPhases.PhaseNameStringThe phase name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueStringThe value of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueTypeStringThe value type of the indicator.
AzureSentinel.ThreatIndicator.LastUpdatedTimeUtcDateThe last updated time of the indicator.
AzureSentinel.ThreatIndicator.TagsUnknownThe tags of the indicator.
AzureSentinel.ThreatIndicator.TypesUnknownThe threat types of the indicator.

Command Example#

!azure-sentinel-threat-indicator-create display_name=name indicator_type=domain threat_types=benign value=good.test confidence=77

Human Readable Output#

New threat Indicator was created#

NameDisplay NameValuesTypesSourceConfidenceTags
a31f2257-1af5-5eb9-bc82-acb8cc10becdnamegood.testbenignAzure Sentinel77No Tags

azure-sentinel-threat-indicator-update#


Updates an existing threat indicator.

Base Command#

azure-sentinel-threat-indicator-update

Input#

Argument NameDescriptionRequired
indicator_nameThe name of the indicator.Required
valueThe value of the indicator.Required
display_nameThe display name of the indicator.Required
descriptionThe description of the threat indicator.Optional
indicator_typeThe type of the indicator. Possible values are: ipv4, ipv6, file, url, domain.Required
hash_typeIf indicator_type is a file, this entry is mandatory.Optional
revokedWhether the indicator is revoked.Optional
confidenceThe confidence of the threat indicator. This is a number between 0-100.Optional
threat_typesA comma-separated list of threat types of the threat indicator. Possible values are: anomalous-activity, attribution, anonymization, benign, malicious-activity, compromised, unknown.Optional
kill_chainsA comma-separated list of kill chains phases of the indicator.Optional
tagsA comma-separated list of tags of the threat indicator.Optional
valid_fromThe date from which the indicator is valid.Optional
valid_untilThe date until which the indicator is valid.Optional
created_byThe creator of the indicator.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.ThreatIndicator.IDStringThe ID of the indicator.
AzureSentinel.ThreatIndicator.NameStringThe name of the indicator.
AzureSentinel.ThreatIndicator.ETagStringThe ETag of the indicator.
AzureSentinel.ThreatIndicator.TypeStringThe type of the indicator.
AzureSentinel.ThreatIndicator.KindStringThe kind of the indicator.
AzureSentinel.ThreatIndicators.ConfidenceNumberThe confidence of the threat indicator. This is a number between 0-100.
AzureSentinel.ThreatIndicator.CreatedDateWhen the threat indicator was created.
AzureSentinel.ThreatIndicator.CreatedByRefStringThe creator of the indicator.
AzureSentinel.ThreatIndicator.ExternalIDStringThe external ID of the indicator.
AzureSentinel.ThreatIndicator.RevokedBooleanWas the threat indicator revoked or not.
AzureSentinel.ThreatIndicator.SourceStringThe source of the indicator.
AzureSentinel.ThreatIndicator.ETagsStringThe Etags of the indicator.
AzureSentinel.ThreatIndicator.DisplayNameStringThe display name of the indicator.
AzureSentinel.ThreatIndicator.DescriptionStringThe description of the indicator.
AzureSentinel.ThreatIndicator.ThreatTypesUnknownThe threat types of the indicator.
AzureSentinel.ThreatIndicator.KillChainPhases.KillChainNameStringThe kill chain's name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeKeyUnknownThe pattern type key of the indicator.
AzureSentinel.ThreatIndicator.PatternStringThe pattern of the indicator.
AzureSentinel.ThreatIndicator.PatternTypeStringThe pattern type of the indicator.
AzureSentinel.ThreatIndicator.ValidFromDateThe date from which the indicator is valid.
AzureSentinel.ThreatIndicator.ValidUntilDateThe date until which the indicator is valid.
AzureSentinel.ThreatIndicator.KillChainPhases.PhaseNameStringThe phase name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueStringThe value of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueTypeStringThe value type of the indicator.
AzureSentinel.ThreatIndicator.LastUpdatedTimeUtcDateThe last updated time of the indicator.
AzureSentinel.ThreatIndicator.TagsUnknownThe tags of the indicator.
AzureSentinel.ThreatIndicator.TypesUnknownThe threat types of the indicator.

Command Example#

!azure-sentinel-threat-indicator-update indicator_name=a31f2257-1af5-5eb9-bc82-acb8cc10becd display_name=WeChangedTheDisplayName indicator_type="domain-name" value=verynew.value

Human Readable Output#

Threat Indicator a31f2257-1af5-5eb9-bc82-acb8cc10becd was updated#

NameDisplay NameValuesTypesSourceTags
a31f2257-1af5-5eb9-bc82-acb8cc10becdWeChangedTheDisplayNameverynew.valuemalicious-activityAzure SentinelReplaceTheTag

azure-sentinel-threat-indicator-delete#


Deletes an existing threat indicator.

Base Command#

azure-sentinel-threat-indicator-delete

Input#

Argument NameDescriptionRequired
indicator_namesA comma-separated list of indicators to delete.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

There is no context output for this command.

Command Example#

!azure-sentinel-threat-indicator-delete indicator_names=1286115b-3b65-5537-e831-969045792910

Human Readable Output#

Threat Intelligence Indicators 1286115b-3b65-5537-e831-969045792910 were deleted successfully.

azure-sentinel-threat-indicator-tags-append#


Appends new tags to an existing indicator.

Base Command#

azure-sentinel-threat-indicator-tags-append

Input#

Argument NameDescriptionRequired
indicator_nameThe name of the indicator.Required
tagsA comma-separated list of tags to append.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.ThreatIndicator.IDStringThe ID of the indicator.
AzureSentinel.ThreatIndicator.NameStringThe name of the indicator.
AzureSentinel.ThreatIndicator.ETagStringThe ETag of the indicator.
AzureSentinel.ThreatIndicator.TypeStringThe type of the indicator.
AzureSentinel.ThreatIndicator.KindStringThe kind of the indicator.
AzureSentinel.ThreatIndicators.ConfidenceNumberThe confidence of the threat indicator. This is a number between 0-100.
AzureSentinel.ThreatIndicator.CreatedDateWhen the threat indicator was created.
AzureSentinel.ThreatIndicator.CreatedByRefStringThe creator of the indicator.
AzureSentinel.ThreatIndicator.ExternalIDStringThe external ID of the indicator.
AzureSentinel.ThreatIndicator.RevokedBooleanWas the threat indicator revoked or not.
AzureSentinel.ThreatIndicator.SourceStringThe source of the indicator.
AzureSentinel.ThreatIndicator.ETagsStringThe Etags of the indicator.
AzureSentinel.ThreatIndicator.DisplayNameStringThe display name of the indicator.
AzureSentinel.ThreatIndicator.DescriptionStringThe description of the indicator.
AzureSentinel.ThreatIndicator.ThreatTypesUnknownThe threat types of the indicator.
AzureSentinel.ThreatIndicator.KillChainPhases.KillChainNameStringThe kill chain's name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeKeyUnknownThe pattern type key of the indicator.
AzureSentinel.ThreatIndicator.PatternStringThe pattern of the indicator.
AzureSentinel.ThreatIndicator.PatternTypeStringThe pattern type of the indicator.
AzureSentinel.ThreatIndicator.ValidFromDateThe date from which the indicator is valid.
AzureSentinel.ThreatIndicator.ValidUntilDateThe date until which the indicator is valid.
AzureSentinel.ThreatIndicator.KillChainPhases.PhaseNameStringThe phase name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueStringThe value of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueTypeStringThe value type of the indicator.
AzureSentinel.ThreatIndicator.LastUpdatedTimeUtcDateThe last updated time of the indicator.
AzureSentinel.ThreatIndicator.TagsUnknownThe tags of the indicator.
AzureSentinel.ThreatIndicator.TypesUnknownThe threat types of the indicator.

Command Example#

!azure-sentinel-threat-indicator-tags-append indicator_name=1286115b-3b65-5537-e831-969045792910 tags=newtag

Human Readable Output#

Tags were appended to 1286115b-3b65-5537-e831-969045792910 Threat Indicator.

azure-sentinel-threat-indicator-tags-replace#


Replaces the tags of a given indicator.

Base Command#

azure-sentinel-threat-indicator-tags-replace

Input#

Argument NameDescriptionRequired
indicator_nameThe name of the indicator.Required
tagsA comma-separated list of tags to replace.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.ThreatIndicator.IDStringThe ID of the indicator.
AzureSentinel.ThreatIndicator.NameStringThe name of the indicator.
AzureSentinel.ThreatIndicator.ETagStringThe ETag of the indicator.
AzureSentinel.ThreatIndicator.TypeStringThe type of the indicator.
AzureSentinel.ThreatIndicator.KindStringThe kind of the indicator.
AzureSentinel.ThreatIndicators.ConfidenceNumberThe confidence of the threat indicator. This is a number between 0-100.
AzureSentinel.ThreatIndicator.CreatedDateWhen the threat indicator was created.
AzureSentinel.ThreatIndicator.CreatedByRefStringThe creator of the indicator.
AzureSentinel.ThreatIndicator.ExternalIDStringThe external ID of the indicator.
AzureSentinel.ThreatIndicator.RevokedBooleanWhether the threat indicator was revoked.
AzureSentinel.ThreatIndicator.SourceStringThe source of the indicator.
AzureSentinel.ThreatIndicator.ETagsStringThe Etags of the indicator.
AzureSentinel.ThreatIndicator.DisplayNameStringThe display name of the indicator.
AzureSentinel.ThreatIndicator.DescriptionStringThe description of the indicator.
AzureSentinel.ThreatIndicator.ThreatTypesUnknownThe threat types of the indicator.
AzureSentinel.ThreatIndicator.KillChainPhases.KillChainNameStringThe kill chain's name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeKeyUnknownThe pattern type key of the indicator.
AzureSentinel.ThreatIndicator.PatternStringThe pattern of the indicator.
AzureSentinel.ThreatIndicator.PatternTypeStringThe pattern type of the indicator.
AzureSentinel.ThreatIndicator.ValidFromDateThe date from which the indicator is valid.
AzureSentinel.ThreatIndicator.ValidUntilDateThe date until which the indicator is valid.
AzureSentinel.ThreatIndicator.KillChainPhases.PhaseNameStringThe phase name of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueStringThe value of the indicator.
AzureSentinel.ThreatIndicator.ParsedPattern.PatternTypeValues.ValueTypeStringThe value type of the indicator.
AzureSentinel.ThreatIndicator.LastUpdatedTimeUtcDateThe last updated time of the indicator.
AzureSentinel.ThreatIndicator.TagsUnknownThe tags of the indicator.
AzureSentinel.ThreatIndicator.TypesUnknownThe threat types of the indicator.

Command Example#

!azure-sentinel-threat-indicator-tags-replace name=1286115b-3b65-5537-e831-969045792910 tags=newtag

Human Readable Output#

Tags were replaced to 1286115b-3b65-5537-e831-969045792910 Threat Indicator.

azure-sentinel-list-alert-rule#


Gets a list of all alert rules.

Base Command#

azure-sentinel-list-alert-rule

Input#

Argument NameDescriptionRequired
rule_idThe rule ID. If not given, will return all rules.Optional
limitThe maximum number of rules to return. Default is 50.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.AlertRule.idStringFully qualified resource ID for the resource.
AzureSentinel.AlertRule.nameStringThe name of the resource.
AzureSentinel.AlertRule.typeStringThe type of the resource.
AzureSentinel.AlertRule.kindStringThe alert rule kind.
AzureSentinel.AlertRule.etagStringETag of the Azure resource.
AzureSentinel.AlertRule.properties.alertRuleTemplateNameUnknownThe name of the alert rule template used to create this rule.
AzureSentinel.AlertRule.properties.displayNameStringThe display name for alerts created by this alert rule.
AzureSentinel.AlertRule.properties.descriptionStringThe description of the alert rule.
AzureSentinel.AlertRule.properties.severityStringThe severity for alerts created by this alert rule.
AzureSentinel.AlertRule.properties.enabledBooleanDetermines whether this alert rule is enabled or disabled.
AzureSentinel.AlertRule.properties.tacticsStringThe tactics of the alert rule.
AzureSentinel.AlertRule.properties.queryStringThe query that creates alerts for this rule.
AzureSentinel.AlertRule.properties.queryFrequencyStringThe frequency (in ISO 8601 duration format) for this alert rule to run.
AzureSentinel.AlertRule.properties.queryPeriodStringThe period (in ISO 8601 duration format) that this alert rule looks at.
AzureSentinel.AlertRule.properties.triggerOperatorStringThe operation against the threshold that triggers the alert rule.
AzureSentinel.AlertRule.properties.triggerThresholdNumberThe threshold that triggers this alert rule.
AzureSentinel.AlertRule.properties.suppressionDurationStringThe suppression (in ISO 8601 duration format) to wait since the last time this alert rule was triggered.
AzureSentinel.AlertRule.properties.suppressionEnabledBooleanDetermines whether the suppression for this alert rule is enabled or disabled.
AzureSentinel.AlertRule.properties.lastModifiedUtcDateThe last time this alert rule was modified.
AzureSentinel.AlertRule.properties.eventGroupingSettings.aggregationKindStringThe event grouping aggregation kinds.
AzureSentinel.AlertRule.properties.entityMappings.entityTypeStringThe V3 type of the mapped entity.
AzureSentinel.AlertRule.properties.entityMappings.fieldMappings.identifierStringThe V3 identifier of the entity.
AzureSentinel.AlertRule.properties.entityMappings.fieldMappings.columnNameStringThe column name to be mapped to the identifier.
AzureSentinel.AlertRule.properties.alertDetailsOverride.alertDisplayNameFormatStringThe format containing the columns' name(s) used to override the alert name.
AzureSentinel.AlertRule.properties.alertDetailsOverride.alertDescriptionFormatStringThe format containing columns' name(s) used to override the alert description.
AzureSentinel.AlertRule.properties.alertDetailsOverride.alertTacticsColumnNameUnknownThe column name to take the alert tactics from.
AzureSentinel.AlertRule.properties.alertDetailsOverride.alertSeverityColumnNameUnknownThe column name to take the alert severity from.
AzureSentinel.AlertRule.properties.incidentConfiguration.createIncidentBooleanCreate incidents from alerts triggered by this analytics rule.
AzureSentinel.AlertRule.properties.incidentConfiguration.groupingConfiguration.enabledBooleanWhether grouping is enabled.
AzureSentinel.AlertRule.properties.incidentConfiguration.groupingConfiguration.reopenClosedIncidentBooleanRe-open closed matching incidents.
AzureSentinel.AlertRule.properties.incidentConfiguration.groupingConfiguration.lookbackDurationStringLimit the group to alerts created within the lookback duration (in ISO 8601 duration format).
AzureSentinel.AlertRule.properties.incidentConfiguration.groupingConfiguration.matchingMethodStringGrouping matching method. When method is Selected at least one of groupByEntities, groupByAlertDetails, groupByCustomDetails must be provided and not empty.
AzureSentinel.AlertRule.properties.incidentConfiguration.groupingConfiguration.groupByEntitiesStringA list of entity types to group by (when matchingMethod is Selected). Only entities defined in the current alert rule may be used.
AzureSentinel.AlertRule.properties.incidentConfiguration.groupingConfiguration.groupByAlertDetailsStringA list of alert details to group by (when matchingMethod is Selected).
AzureSentinel.AlertRule.properties.incidentConfiguration.groupingConfiguration.groupByCustomDetailsStringA list of custom details keys to group by (when matchingMethod is Selected). Only keys defined in the current alert rule may be used.
AzureSentinel.AlertRule.properties.productFilterStringThe alerts' productName on which the cases will be generated.
AzureSentinel.AlertRule.properties.severitiesFilterUnknownThe alerts' severities on which the cases will be generated.
AzureSentinel.AlertRule.properties.displayNamesFilterUnknownThe alerts' displayNames on which the cases will be generated

Command example#

!azure-sentinel-list-alert-rule limit=1

Context Example#

{
"AzureSentinel": {
"AlertRule": {
"etag": "\"0000-0100-0000\"",
"id": "/subscriptions/{subscription_id}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/alertRules/test-rule-id",
"kind": "Scheduled",
"name": "test-rule-id",
"properties": {
"alertRuleTemplateName": null,
"description": null,
"displayName": "testing displayname",
"enabled": true,
"entityMappings": [
{
"entityType": "Account",
"fieldMappings": [
{
"columnName": "Account",
"identifier": "FullName"
}
]
},
{
"entityType": "Host",
"fieldMappings": [
{
"columnName": "Computer",
"identifier": "FullName"
}
]
}
],
"eventGroupingSettings": {
"aggregationKind": "AlertPerResult"
},
"incidentConfiguration": {
"createIncident": true,
"groupingConfiguration": {
"enabled": false,
"groupByAlertDetails": null,
"groupByCustomDetails": null,
"groupByEntities": [],
"lookbackDuration": "PT5H",
"matchingMethod": "AllEntities",
"reopenClosedIncident": false
}
},
"lastModifiedUtc": "2020-03-28T16:07:49.1905911Z",
"query": "Heartbeat",
"queryFrequency": "PT1M",
"queryPeriod": "P2DT1H30M",
"severity": "Low",
"suppressionDuration": "PT1H",
"suppressionEnabled": false,
"tactics": [
"Persistence"
],
"techniques": [
"T11"
],
"triggerOperator": "GreaterThan",
"triggerThreshold": 0
},
"type": "Microsoft.SecurityInsights/alertRules"
}
}
}

Human Readable Output#

Azure Sentinel Alert Rules#

IDKindSeverityDisplay NameDescriptionEnabled
test-rule-idScheduledLowtesting displaynametrue

azure-sentinel-list-alert-rule-template#


Gets a list of all alert rule templates.

Base Command#

azure-sentinel-list-alert-rule-template

Input#

Argument NameDescriptionRequired
template_idThe alert rule template ID. If not given, will return all alert rule templates.Optional
limitThe maximum number of templates to return. Default is 50.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.AlertRuleTemplate.idStringFully qualified resource ID for the resource.
AzureSentinel.AlertRuleTemplate.nameStringThe name of the resource.
AzureSentinel.AlertRuleTemplate.typeStringThe type of the resource.
AzureSentinel.AlertRuleTemplate.kindStringThe alert rule kind.
AzureSentinel.AlertRuleTemplate.properties.severityStringThe severity for alerts created by this alert rule.
AzureSentinel.AlertRuleTemplate.properties.queryStringThe query that creates alerts for this rule.
AzureSentinel.AlertRuleTemplate.properties.queryFrequencyStringThe frequency (in ISO 8601 duration format) for this alert rule to run.
AzureSentinel.AlertRuleTemplate.properties.queryPeriodStringThe period (in ISO 8601 duration format) that this alert rule looks at.
AzureSentinel.AlertRuleTemplate.properties.triggerOperatorStringThe operation against the threshold that triggers alert rule.
AzureSentinel.AlertRuleTemplate.properties.triggerThresholdNumberThe threshold that triggers this alert rule.
AzureSentinel.AlertRuleTemplate.properties.displayNameStringThe display name for the alert rule template.
AzureSentinel.AlertRuleTemplate.properties.descriptionStringThe description of the alert rule template.
AzureSentinel.AlertRuleTemplate.properties.tacticsStringThe tactics of the alert rule template.
AzureSentinel.AlertRuleTemplate.properties.lastUpdatedDateUTCDateThe time this alert rule template was last updated.
AzureSentinel.AlertRuleTemplate.properties.createdDateUTCDateThe time this alert rule template was added.
AzureSentinel.AlertRuleTemplate.properties.statusStringThe alert rule template status.
AzureSentinel.AlertRuleTemplate.properties.versionStringThe version of this template in the format <a.b.c>, where all are numbers. For example <1.0.2>.
AzureSentinel.AlertRuleTemplate.properties.requiredDataConnectors.connectorIdStringThe connector ID that provides the following data types
AzureSentinel.AlertRuleTemplate.properties.requiredDataConnectors.dataTypesStringThe data types used by the alert rule template.
AzureSentinel.AlertRuleTemplate.properties.alertRulesCreatedByTemplateCountNumberThe number of alert rules that were created by this template.
AzureSentinel.AlertRuleTemplate.properties.productFilterStringThe alerts' productName on which the cases will be generated.

Command example#

!azure-sentinel-list-alert-rule-template limit=1

Context Example#

{
"AzureSentinel": {
"AlertRuleTemplate": {
"id": "/subscriptions/{subscription_id}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/AlertRuleTemplates/test-rule-template-id",
"kind": "Scheduled",
"name": "test-rule-template-id",
"properties": {
"severity": "Low",
"query": "let timeframe = 1d;\nAWSCloudTrail\n| where TimeGenerated >= ago(timeframe)\n| where EventName == \"CreateNetworkAclEntry\"\n or EventName == \"CreateRoute\"\n| project TimeGenerated, EventName, EventTypeName, UserIdentityAccountId, UserIdentityPrincipalid, UserAgent, UserIdentityUserName, SessionMfaAuthenticated, SourceIpAddress, AWSRegion, EventSource, AdditionalEventData, ResponseElements\n| extend AccountCustomEntity = UserIdentityUserName, IPCustomEntity = SourceIpAddress",
"queryFrequency": "P1D",
"queryPeriod": "P1D",
"triggerOperator": "GreaterThan",
"triggerThreshold": 0,
"displayName": "Changes to Amazon VPC settings",
"description": "This alert monitors changes to Amazon VPC (Virtual Private Cloud) settings such as new ACL entries and routes in route tables.\nMore information: https://medium.com/@GorillaStack/the-most-important-aws-cloudtrail-security-events-to-track-a5b9873f8255 \nand https://aws.amazon.com/vpc/",
"tactics": [
"PrivilegeEscalation",
"LateralMovement"
],
"lastUpdatedDateUTC": "2021-02-27T10:00:00Z",
"createdDateUTC": "2019-02-27T00:00:00Z",
"status": "Available",
"version": "1.0.1",
"requiredDataConnectors": [
{
"connectorId": "AWS",
"dataTypes": [
"AWSCloudTrail"
]
}
],
"alertRulesCreatedByTemplateCount": 0
},
"type": "Microsoft.SecurityInsights/AlertRuleTemplates"
}
}
}

Human Readable Output#

Azure Sentinel Alert Rule Template#

IDKindSeverityDisplay NameDescriptionStatusCreated Date UTCLast Updated Date UTCAlert Rules Created By Template Count
test-rule-template-idScheduledLowChanges to Amazon VPC settingsThis alert monitors changes to Amazon VPC (Virtual Private Cloud) settings such as new ACL entries and routes in route tables.
More information: https://medium.com/@GorillaStack/the-most-important-aws-cloudtrail-security-events-to-track-a5b9873f8255
and https://aws.amazon.com/vpc/
Available2019-02-27T00:00:00Z2021-02-27T10:00:00Z0

azure-sentinel-delete-alert-rule#


Deletes the specified alert rule.

Base Command#

azure-sentinel-delete-alert-rule

Input#

Argument NameDescriptionRequired
rule_idThe alert rule ID to delete.Required
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.AlertRule.IDStringThe alert rule ID.
AzureSentinel.AlertRule.DeletedBooleanWhether the alert rule was deleted.

Command example#

!azure-sentinel-delete-alert-rule rule_id=1234-abcd-5678-efgh

Context Example#

{
"AzureSentinel": {
"AlertRule": {
"Deleted": true,
"ID": "1234-abcd-5678-efgh"
}
}
}

Human Readable Output#

Alert rule 1234-abcd-5678-efgh was deleted successfully.

azure-sentinel-create-alert-rule#


Creates a new alert rule.

Base Command#

azure-sentinel-create-alert-rule

Input#

Argument NameDescriptionRequired
rule_nameThe alert rule name to create.Required
kindThe alert rule kind to create. Possible values are: fusion, microsoft_security_incident_creation, scheduled.Optional
template_nameThe name of the alert rule template used to create this rule.
Required for Fusion, optional for Scheduled rules
Optional
enabledDetermines whether this alert rule is enabled or disabled. Possible values are: yes, no.Optional
etagETag of the Azure resource.Optional
displayNameThe display name for alerts created by this alert rule.
Required for MicrosoftSecurityIncidentCreation and scheduled rules
Optional
product_filterThe alerts' productName on which the cases will be generated.
Required for MicrosoftSecurityIncidentCreation rules.
Possible values are: azure_active_directory_identity_protection, azure_advanced_threat_protection, azure_security_center, azure_security_center_for_iot, microsoft_cloud_app_security.
Optional
descriptionThe description of the alert rule.
Relevant for MicrosoftSecurityIncidentCreation and scheduled rules.
Optional
name_exclude_filterAlerts' displayNames on which the cases will not be generated.
Relevant for MicrosoftSecurityIncidentCreation rules.
Optional
name_include_filterAlerts' displayNames on which the cases will be generated.
Relevant for MicrosoftSecurityIncidentCreation rules.
Optional
severity_filterAlerts' severities on which the cases will be generated.
Relevant for MicrosoftSecurityIncidentCreation rules.
Optional
queryThe query that creates alerts for this rule.
Required for scheduled rules.
Optional
query_frequencyThe frequency (in ISO 8601 duration format: PnYnMnDTnHnMnS or PnW) for this alert rule to run.
Required for scheduled rules.
Optional
query_periodThe period (in ISO 8601 duration format: PnYnMnDTnHnMnS or PnW) that this alert rule looks at.
Required for scheduled rules.
Optional
severityThe severity for alerts created by this alert rule.
Required for scheduled rules.
Possible values are: informational, low, medium, high.
Optional
suppression_durationThe suppression (in ISO 8601 duration format: PnYnMnDTnHnMnS or PnW) to wait since the last time this alert rule was triggered.
Required for scheduled rules.
Optional
suppression_enabledDetermines whether the suppression for this alert rule is enabled or disabled.
Required for scheduled rules.
Possible values are: yes, no.
Optional
trigger_operatorThe operation against the threshold that triggers the alert rule.
Required for scheduled rules.
Possible values are: equal, greater_than, less_than, not_equal.
Optional
trigger_thresholdThe threshold that triggers this alert rule.
Required for scheduled rules.
Optional
tacticsThe tactics of the alert rule.
Relevant for scheduled rules.
Optional
techniquesThe techniques of the alert rule.
Relevant for scheduled rules.
Optional
rule_jsonOption to insert a configured rule JSON instead of using the arguments.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.AlertRule.idStringFully qualified resource ID for the resource.
AzureSentinel.AlertRule.nameStringThe name of the resource.
AzureSentinel.AlertRule.etagStringETag of the Azure resource.
AzureSentinel.AlertRule.typeStringThe type of the resource, e.g., "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
AzureSentinel.AlertRule.kindStringThe alert rule kind.
AzureSentinel.AlertRule.properties.displayNameStringThe display name for alerts created by this alert rule.
AzureSentinel.AlertRule.properties.descriptionStringThe description of the alert rule.
AzureSentinel.AlertRule.properties.alertRuleTemplateNameUnknownThe name of the alert rule template used to create this rule.
AzureSentinel.AlertRule.properties.tacticsStringThe tactics of the alert rule.
AzureSentinel.AlertRule.properties.severityStringThe severity for alerts created by this alert rule.
AzureSentinel.AlertRule.properties.enabledBooleanDetermines whether this alert rule is enabled or disabled.
AzureSentinel.AlertRule.properties.lastModifiedUtcDateThe last time that this alert was modified.
AzureSentinel.AlertRule.properties.productFilterStringThe alerts' productName on which the cases will be generated.
AzureSentinel.AlertRule.properties.severitiesFilterUnknownThe alerts' severities on which the cases will be generated.
AzureSentinel.AlertRule.properties.displayNamesFilterUnknownThe alerts' displayNames on which the cases will be generated.
AzureSentinel.AlertRule.properties.queryStringThe query that creates alerts for this rule.
AzureSentinel.AlertRule.properties.queryFrequencyStringThe frequency (in ISO 8601 duration format) for this alert rule to run.
AzureSentinel.AlertRule.properties.queryPeriodStringThe period (in ISO 8601 duration format) that this alert rule looks at.
AzureSentinel.AlertRule.properties.triggerOperatorStringThe operation against the threshold that triggers the alert rule.
AzureSentinel.AlertRule.properties.triggerThresholdNumberThe threshold that triggers this alert rule.
AzureSentinel.AlertRule.properties.suppressionDurationStringThe suppression (in ISO 8601 duration format) to wait since the last time this alert rule was triggered.
AzureSentinel.AlertRule.properties.suppressionEnabledBooleanDetermines whether the suppression for this alert rule is enabled or disabled.
AzureSentinel.AlertRule.properties.eventGroupingSettingsUnknownThe event grouping settings.
AzureSentinel.AlertRule.properties.customDetailsUnknownDictionary of string key-value pairs of columns to be attached to the alert.
AzureSentinel.AlertRule.properties.entityMappingsUnknownArray of the entity mappings of the alert rule.
AzureSentinel.AlertRule.properties.alertDetailsOverrideStringThe alert details override settings.
AzureSentinel.AlertRule.properties.incidentConfigurationUnknownThe settings of the incidents that created from alerts triggered by this analytics rule.

Command example#

!azure-sentinel-create-alert-rule enabled=true kind=microsoft_security_incident_creation rule_name=test_name displayName="Testing Display Name" product_filter=microsoft_cloud_app_security

Context Example#

{
"AzureSentinel": {
"AlertRule": {
"etag": "\"09009060-0000-5e60000\"",
"id": "/subscriptions/{subscription_id}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/alertRules/test_name",
"kind": "MicrosoftSecurityIncidentCreation",
"name": "test_name",
"properties": {
"alertRuleTemplateName": null,
"description": null,
"displayName": "Testing Display Name",
"displayNamesExcludeFilter": null,
"displayNamesFilter": null,
"enabled": true,
"lastModifiedUtc": "2023-02-20T10:05:26.5066026Z",
"productFilter": "Microsoft Cloud App Security",
"severitiesFilter": null
},
"type": "Microsoft.SecurityInsights/alertRules"
}
}
}

Human Readable Output#

Azure Sentinel Alert Rule successfully created/updated#

IDNameKindDisplay NameEnabledEtag
test_nametest_nameMicrosoftSecurityIncidentCreationTesting Display Nametrue"09009060-0000-5e60000"

azure-sentinel-update-alert-rule#


Updates an alert rule.

Base Command#

azure-sentinel-update-alert-rule

Input#

Argument NameDescriptionRequired
rule_nameThe alert rule name to update.Required
kindThe alert rule kind to update. Possible values are: fusion, microsoft_security_incident_creation, scheduled.Optional
template_nameThe name of the alert rule template used to update this rule.
Required for Fusion, optional for Scheduled rules.
Optional
enabledDetermines whether this alert rule is enabled or disabled. Possible values are: yes, no.Optional
etagETag of the Azure resource.Optional
displayNameThe display name for alerts created by this alert rule.
Required for MicrosoftSecurityIncidentCreation and scheduled rules.
Optional
product_filterThe alerts' productName on which the cases will be generated.
Required for MicrosoftSecurityIncidentCreation rules.
Possible values are: azure_active_directory_identity_protection, azure_advanced_threat_protection, azure_security_center, azure_security_center_for_iot, microsoft_cloud_app_security.
Optional
descriptionThe description of the alert rule.
Relevant for MicrosoftSecurityIncidentCreation and scheduled rules.
Optional
name_exclude_filterAlerts' displayNames on which the cases will not be generated.
Relevant for MicrosoftSecurityIncidentCreation rules.
Optional
name_include_filterAlerts' displayNames on which the cases will be generated.
Relevant for MicrosoftSecurityIncidentCreation rules.
Optional
severity_filterAlerts' severities on which the cases will be generated.
Relevant for MicrosoftSecurityIncidentCreation rules.
Optional
queryThe query that creates alerts for this rule.
Required for scheduled rules.
Optional
query_frequencyThe frequency (in ISO 8601 duration format: PnYnMnDTnHnMnS or PnW) for this alert rule to run.
Required for scheduled rules.
Optional
query_periodThe period (in ISO 8601 duration format: PnYnMnDTnHnMnS or PnW) that this alert rule looks at.
Required for scheduled rules.
Optional
severityThe severity for alerts created by this alert rule.
Required for scheduled rules.
Possible values are: informational, low, medium, high.
Optional
suppression_durationThe suppression (in ISO 8601 duration format: PnYnMnDTnHnMnS or PnW) to wait since the last time this alert rule was triggered.
Required for scheduled rules.
Optional
suppression_enabledDetermines whether the suppression for this alert rule is enabled or disabled.
Required for scheduled rules.
Possible values are: yes, no.
Optional
trigger_operatorThe operation against the threshold that triggers the alert rule.
Required for scheduled rules.
Possible values are: equal, greater_than, less_than, not_equal.
Optional
trigger_thresholdThe threshold that triggers this alert rule.
Required for scheduled rules.
Optional
tacticsThe tactics of the alert rule.
Relevant for scheduled rules.
Optional
techniquesThe techniques of the alert rule.
Relevant for scheduled rules.
Optional
rule_jsonOption to insert a configured rule JSON instead of using the arguments.Optional
subscription_idThe subscription ID.Optional
resource_group_nameThe resource group name.Optional

Context Output#

PathTypeDescription
AzureSentinel.AlertRule.idStringFully qualified resource ID for the resource.
AzureSentinel.AlertRule.nameStringThe name of the resource.
AzureSentinel.AlertRule.etagStringETag of the Azure resource.
AzureSentinel.AlertRule.typeStringThe type of the resource, e.g., "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
AzureSentinel.AlertRule.kindStringThe alert rule kind.
AzureSentinel.AlertRule.properties.displayNameStringThe display name for alerts created by this alert rule.
AzureSentinel.AlertRule.properties.descriptionStringThe description of the alert rule.
AzureSentinel.AlertRule.properties.alertRuleTemplateNameUnknownThe name of the alert rule template used to update this rule.
AzureSentinel.AlertRule.properties.tacticsStringThe tactics of the alert rule.
AzureSentinel.AlertRule.properties.severityStringThe severity for alerts created by this alert rule.
AzureSentinel.AlertRule.properties.enabledBooleanDetermines whether this alert rule is enabled or disabled.
AzureSentinel.AlertRule.properties.lastModifiedUtcDateThe last time this alert was modified.
AzureSentinel.AlertRule.properties.productFilterStringThe alerts' productName on which the cases will be generated.
AzureSentinel.AlertRule.properties.severitiesFilterUnknownThe alerts' severities on which the cases will be generated.
AzureSentinel.AlertRule.properties.displayNamesFilterUnknownThe alerts' displayNames on which the cases will be generated.
AzureSentinel.AlertRule.properties.queryStringThe query that creates alerts for this rule.
AzureSentinel.AlertRule.properties.queryFrequencyStringThe frequency (in ISO 8601 duration format) for this alert rule to run.
AzureSentinel.AlertRule.properties.queryPeriodStringThe period (in ISO 8601 duration format) that this alert rule looks at.
AzureSentinel.AlertRule.properties.triggerOperatorStringThe operation against the threshold that triggers alert rule.
AzureSentinel.AlertRule.properties.triggerThresholdNumberThe threshold triggers this alert rule.
AzureSentinel.AlertRule.properties.suppressionDurationStringThe suppression (in ISO 8601 duration format) to wait since the last time this alert rule been triggered.
AzureSentinel.AlertRule.properties.suppressionEnabledBooleanDetermines whether the suppression for this alert rule is enabled or disabled.
AzureSentinel.AlertRule.properties.eventGroupingSettingsUnknownThe event grouping settings.
AzureSentinel.AlertRule.properties.customDetailsUnknownDictionary of string key-value pairs of columns to be attached to the alert
AzureSentinel.AlertRule.properties.entityMappingsUnknownArray of the entity mappings of the alert rule.
AzureSentinel.AlertRule.properties.alertDetailsOverrideStringThe alert details override settings.
AzureSentinel.AlertRule.properties.incidentConfigurationUnknownThe settings of the incidents that created from alerts triggered by this analytics rule.

Command example#

!azure-sentinel-update-alert-rule enabled=true kind=microsoft_security_incident_creation rule_name=test_name displayName="Testing updating Display Name" product_filter=microsoft_cloud_app_security

Context Example#

{
"AzureSentinel": {
"AlertRule": {
"etag": "\"097809060-0000-6hd400\"",
"id": "/subscriptions/{subscription_id}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/alertRules/test_name",
"kind": "MicrosoftSecurityIncidentCreation",
"name": "test_name",
"properties": {
"alertRuleTemplateName": null,
"description": null,
"displayName": "Testing updating Display Name",
"displayNamesExcludeFilter": null,
"displayNamesFilter": null,
"enabled": true,
"lastModifiedUtc": "2023-02-20T11:59:42.2920381Z",
"productFilter": "Microsoft Cloud App Security",
"severitiesFilter": null
},
"type": "Microsoft.SecurityInsights/alertRules"
}
}
}

Human Readable Output#

Azure Sentinel Alert Rule successfully created/updated#

IDNameKindDisplay NameEnabledEtag
test_nametest_nameMicrosoftSecurityIncidentCreationTesting updating Display Nametrue"097809060-0000-6hd400"

azure-sentinel-subscriptions-list#


Lists all subscriptions.

Base Command#

azure-sentinel-subscriptions-list

Input#

There are no input arguments for this command.

Context Output#

PathTypeDescription
AzureSentinel.SubscriptionIdStringFully qualified resource ID for the resource.
AzureSentinel.Subscription.displayNameStringThe name of the resource.
AzureSentinel.Subscription.authorizationSourceStringThe authorization source of the resource.
AzureSentinel.Subscription.managedByTenantsStringThe subscriptions that are managed by tenants of the resource.
AzureSentinel.Subscription.tenetIdStringThe tenet ID of the resource.
AzureSentinel.Subscription.stateStringThe state of the resource.
AzureSentinel.Subscription.subscriptionPoliciesStringThe subscription policies of the resource.

Command example#

!azure-sentinel-subscriptions-list

Context Example#

{
"AzureSentinel": {
"Subscription": {
"authorizationSource": "RoleBased",
"displayName": "Pay-As-You-Go",
"id": "/subscriptions/0000000000000",
"managedByTenants": [],
"state": "Enabled",
"subscriptionId": "0000000000000",
"subscriptionPolicies": {
"locationPlacementId": "Public_2014-09-01",
"quotaId": "PayAsYouGo_2014-09-01",
"spendingLimit": "Off"
},
"tenantId": "000000000000000"
}
}
}

Human Readable Output#

Azure Sentinel Subscriptions#

SubscriptionidTenantidDisplaynameState
0000000000000000000000000000Pay-As-You-GoEnabled

Context Output#

PathTypeDescription
AzureSentinel.ResourceGroup.idStringFully qualified resource ID for the resource.
AzureSentinel.ResourceGroup.nameStringThe name of the resource.
AzureSentinel.ResourceGroup.typeStringThe type of the resource. E.g., "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
AzureSentinel.ResourceGroup.locationStringThe location of the resource group.
AzureSentinel.ResourceGroup.tagsDictionaryThe tags of the resource group.
AzureSentinel.ResourceGroup.propertiesdictionaryThe properties of the resource group.

azure-sentinel-resource-group-list#


Lists all resource groups.

Base Command#

azure-sentinel-resource-group-list

Input#

Argument NameDescriptionRequired
subscription_idThe subscription ID. Note: The integration default Subscription ID will be used unless this argument is provided.Optional
tagThe tag name. Input should be `{“Tag Name:Tag Value”}``. Operator is “equals”.Optional
limitThe maximum number of items to return. Default is 50.Optional

Context Output#

PathTypeDescription
AzureSentinel.ResourceGroup.idStringFully qualified resource ID for the resource.
AzureSentinel.ResourceGroup.nameStringThe name of the resource.
AzureSentinel.ResourceGroup.typeStringThe type of the resource. E.g., "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
AzureSentinel.ResourceGroup.locationStringThe location of the resource group.
AzureSentinel.ResourceGroup.tagsDictionaryThe tags of the resource group.
AzureSentinel.ResourceGroup.propertiesdictionaryThe properties of the resource group.

Command example#

!azure-sentinel-resource-group-list

Context Example#

{
"AzureSentinel": {
"ResourceGroup": [
{
"id": "/subscriptions/0f907ea4-bc8b-/resourceGroups/cloud-shell",
"location": "eastus",
"name": "cloud-shell-storage-eastus",
"properties": {
"provisioningState": "Succeeded"
},
"type": "Microsoft.Resources/resourceGroups"
},
{
"id": "/subscriptions/0f907ea4/resourceGroups/demi",
"location": "centralus",
"name": "demi",
"properties": {
"provisioningState": "Succeeded"
},
"tags": {
"Owner": "Demi"
},
"type": "Microsoft.Resources/resourceGroups"
},
]}
}

Human Readable Output#

Azure Sentinel Resource Groups#

NameLocationTags
cloud-shelleastus
demicentralusOwner: Demi

azure-sentinel-auth-reset#


Run this command if for some reason you need to rerun the authentication process.

Base Command#

azure-sentinel-auth-reset

Input#

There are no input arguments for this command.

Context Output#

There is no context output for this command.