Threat Hunting in Microsoft Sentinel (part 1)

 



To read part 2, please click here
To read part 3, please click here




Introducing the Microsoft Sentinel Hunting Page

Threat hunting is a series activities performed while investigating and as there are no guidelines to perform it, the available tools on the Microsoft Sentinel can be introduced to perform better in your investigations. Firstly, you have to choose the Hunting link in the Microsoft Sentinel navigation menu to get to the Hunting page which is divided into the following sections:

  • The header bar- It is located at the top of the page as usual and contains Refresh as well as timespan drop down menu. The New Query button can help you with creating a new query and the Run all queries button can run all the hunting queries in the background while also updating the hunting query list section with the number of results found. 

  • The summary bar- Here, you can view the total number of queries available to run, the total number of bookmarks, the number of results from running livestream queries, and can you break the queries according to the MITRE ATT&CK tactics (and if you click on any of icon, it will only show you the queries having the particular attack type associated with it). This bar offers a nice overview of the process of breaking down the hunting queries which makes it much easier to look for the queries required for your investigation.

  • The hunting queries list- It is present below the header where each row have a star icon showing if it's a favorite or not and whenever you go to the Hunting page, the favorites will run automatically. Each row will also represent the name of the query, where it came from, the first data source required, the number of results found for the query, and the selected MITRE ATT&CK tactics for the particular query. There is a context-sensitive menu on the right-hand side at the end where a query can be run, add/remove to your Favorites list, edit, clone, and delete the query.   

Hunting Query Details Pane

The hunting query details pane can be opened after choosing any query from the favorites list to know more information about it. The title is at the very top of the page, below it is the name of the one who wrote the query, near that is the number of results for this query, and the first data source used by the query is present on the right of that. 

Below the Description field is the Created time field which can tell you the time of the creation of a particular query. If you further scroll down, you can see more fields like the Query field which can show the Keyword Query Language (KQL) query that a query will run, View query results which can take you to the Logs page and run a query, etc. You can also see a listing of Entities below that which can be filled in when the query will run.

The Tactics section is below that to offer more details about each tactics that is related with the query along with a link to get more information on the tactics. 

At the end of the details page are the Run query which can run the query in the background while also showing the number of the results in the Hunting Queries listing section and the View results button which works same as the View query results link.  




To read part 2, please click here
To read part 3, please click here



Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)