Query’s Post

View organization page for Query, graphic

4,684 followers

☝️ SOC Manager #1: Hey — we’re having a problem keeping track of the alerting and assignment of incidents once they’re escalated. Can we use some sort of automation to keep it together? 🤔 SOC Analyst #1: I thought we let Microsoft Security take care of that for us with Defender 365? 🤨 SOC Analyst #2: Wait — don’t we have to wait for them to be pushed into our ITSM tool? I thought that is what we bought it for? 🙄 SOC Engineer #1: First off, *we* didn’t buy it, the Central IT Ops team did. Secondly, I thought we were managing Incidents in Microsoft Sentinel to use their native automation. 🤓 SOC Engineer #2: Folks, with our M365 E5 License we can start to forward all of our Defender alerting and incidents into Sentinel alongside our existing analytics rules and connectors. We can have all the Incidents being assigned there. 😰 SOC Manager #1: Okay, but how do we keep track of them and get visibility back into the other environments for our investigations? 🧠 SOC Engineer #2: Wait, can’t we connect Query Federated Search to Sentinel? That would let us retrieve all Incidents and related Alerts, see who is assigned to them, and pivot across our other data sources using federated search. 🤯 SOC Manager #1: Well that sounds a whole lot better! Read more:

Microsoft Sentinel Integrated Into Query Federated Search Data Fabric

Microsoft Sentinel Integrated Into Query Federated Search Data Fabric

To view or add a comment, sign in

Explore topics