Microsoft-365-Defender-Hunting-Queries VS Azure-Sentinel

Compare Microsoft-365-Defender-Hunting-Queries vs Azure-Sentinel and see what are their differences.

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender (by microsoft)

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise. (by Azure)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Microsoft-365-Defender-Hunting-Queries Azure-Sentinel
14 37
1,408 4,271
- 3.9%
9.0 10.0
about 2 years ago 5 days ago
Jupyter Notebook Jupyter Notebook
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Microsoft-365-Defender-Hunting-Queries

Posts with mentions or reviews of Microsoft-365-Defender-Hunting-Queries. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-15.

Azure-Sentinel

Posts with mentions or reviews of Azure-Sentinel. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-02.

What are some alternatives?

When comparing Microsoft-365-Defender-Hunting-Queries and Azure-Sentinel you can also consider the following projects:

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

h4cker - This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

hid-examples - Examples to accompany the book "Haskell in Depth"

HELK - The Hunting ELK

CyberThreatHunting - A collection of resources for Threat Hunters - Sponsored by Falcon Guard

Hunting-Queries-Detection-Rules - KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

cybersecurity-resources - Resources for learning about cybersecurity and CTFs

Sentinel-Queries - Collection of KQL queries

azure-docs - Open source documentation of Microsoft Azure