Staff
Since ‎11-16-2022
Online

My Stats

  • 176 Posts
  • 32 Solutions
  • 7 Likes given
  • 157 Likes received

sjguerreros-163's Bio

Badges jstoner Earned

View all badges

Recent Activity

Today we are going to introduce a string function that takes base64 data and decodes it in search and YARA-L rules. While we don’t often see base64 data sitting all by itself within a UDM field, this command is often applied to placeholder variables ...
In our previous two blogs (Part 1 and Part 2), we discussed how to set up and configure an application in Entra ID and assign permissions to access Entra ID and Office 365 events. You might be thinking at this point, I’m here to work with Google SecO...
We’re back with part two of our Entra ID and Office 365 integration into Google SecOps blog. In our previous blog, we focused on creating an application in Entra ID and gathering key values that we will use to set up our feeds. While we created our a...
Recently, I received a question about how Entra ID (formerly Azure Active Directory) and Office 365 can be integrated into the Google Security Operations (SecOps) platform. This isn’t the first time this has been raised and while we do have documenta...
Today we will go deeper into using regular expressions in rules with the introduction of the function re.capture. re.capture provides us a way to extract a portion of a value within a field. From there, we can compare that portion to another value, w...