Advanced Hunting across Microsoft 365 Defender and Microsoft Sentinel

Advanced hunting is a query-based threat hunting tool across M365 Defender and Sentinel that lets you explore raw security information and event data in your organization. We will demonstrate how to get started with guided hunting in M365 Defender if you are new to KQL (Kusto Query Language), and how to proactively inspect events in your network to locate threat indicators and entities. In addition, we show you how to correlate M365 Defender events with events from other data sources in Sentinel, and how you can take action on findings from your advanced hunting query results to address threats or compromised assets.

Share this on...