EmailPostDeliveryEvents (Microsoft) 0 (0)

Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender The EmailPostDeliveryEvents table in the advanced hunting schema contains information about post-delivery actions taken on email messages processed by Microsoft 365. Use […]

Read More

EmailEvents (Microsoft) 0 (0)

Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender The EmailEvents table in the advanced hunting schema contains information about events involving the processing of emails on Microsoft Defender for Office […]

Read More

EmailAttachmentInfo (Microsoft) 0 (0)

 Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender The EmailAttachmentInfo table in the advanced hunting schema contains information about attachments on emails processed by Microsoft Defender for Office 365. Use […]

Read More

DeviceTvmSoftwareVulnerabilitiesKB (Microsoft) 0 (0)

Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender Microsoft Defender for Endpoint The DeviceTvmSoftwareVulnerabilitiesKB table in the advanced hunting schema contains the list of vulnerabilities Threat & Vulnerability Management assesses […]

Read More

DeviceTvmSoftwareVulnerabilities (Microsoft) 0 (0)

 Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender Microsoft Defender for Endpoint  Important Some information relates to pre-released product which may be substantially modified before it’s […]

Read More

DeviceTvmSoftwareInventory (Microsoft) 0 (0)

 Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender Microsoft Defender for Endpoint  Important Some information relates to prereleased product which may be substantially modified before it’s […]

Read More

DeviceTvmSecureConfigurationAssessmentKB (Microsoft) 0 (0)

 Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender Microsoft Defender for Endpoint The DeviceTvmSecureConfigurationAssessmentKB table in the advanced hunting schema contains information about the various secure configurations checked […]

Read More

DeviceTvmSecureConfigurationAssessment (Microsoft) 0 (0)

 Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender Microsoft Defender for Endpoint Each row in the DeviceTvmSecureConfigurationAssessment table contains an assessment event for a specific security configuration from Threat […]

Read More

DeviceRegistryEvents (Miocrosoft) 0 (0)

 Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender Microsoft Defender for Endpoint The DeviceRegistryEvents table in the advanced hunting schema contains information about the creation and modification of registry entries. […]

Read More

DeviceProcessEvents (Microsoft) 0 (0)

Important The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new. Applies to: Microsoft 365 Defender Microsoft Defender for Endpoint The DeviceProcessEvents table in the advanced hunting schema contains information about process creation and related events. Use this […]

Read More