Simulating A Brute Force Attack & Investigating With Microsoft Sentinel

Поділитися
Вставка
  • Опубліковано 11 вер 2023
  • I will simulating a brute force attack on Azure VM and then use Microsoft Sentinel logs to see details on the attack. I create Sentinel Analytics rule and I will close the investigation as benign postive.

КОМЕНТАРІ • 4

  • @user-zb9vm7fu7s
    @user-zb9vm7fu7s 7 місяців тому

    Brother Carl, first of all thank you for providing such a quality content. This is the most Unique Video on youtube on Microsoft Sentinel. Request to please make more videos or a series on Sentinel. KUDOS to you CARL.👏👏👏👏👏👏👏👏👏👏

  • @gertrudechi4427
    @gertrudechi4427 5 місяців тому

    Thank you carl.This was helpful.pls can you do more on other network attacks and something on DLP?Thanks

  • @michaelem7883
    @michaelem7883 4 місяці тому

    still not sure what is the adv of that solution. this query could be written on any LA workspace. and azure monitor alert setup as long as you send data to azure... such stuff like these attacks should be configured out of the box. So i must write my own KQL every time i want to monitor eg password spray attack? brute force still is unclear to me when machines are in the domain user have max 5 trys before lock.

  • @plusvision100
    @plusvision100 3 місяці тому

    Can you do demo on sentinel detecting sql injection?