SIGMA-detection-rules VS Azure-Sentinel

Compare SIGMA-detection-rules vs Azure-Sentinel and see what are their differences.

SIGMA-detection-rules

Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques (by mdecrevoisier)

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise. (by Azure)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
SIGMA-detection-rules Azure-Sentinel
2 37
265 4,284
- 3.9%
6.4 10.0
about 2 months ago about 13 hours ago
Jupyter Notebook
Creative Commons Zero v1.0 Universal MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

SIGMA-detection-rules

Posts with mentions or reviews of SIGMA-detection-rules. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.
  • should we write our own custom rule
    2 projects | /r/cybersecurity | 4 Dec 2023
    I am currently employed as a cyber analyst, and we've recently implemented an Endpoint Detection and Response (EDR) system. Upon closer inspection, I've observed that numerous events are not being flagged as alerts. This raises a crucial question: should I take the initiative to create custom rules to ensure these events are brought to our attention, or should I rely solely on the EDR's intrinsic capabilities to detect and classify threats? As a potential solution, I'm contemplating the implementation of rules based on Sigma, such as those available at the following repository: here. Your insights and experiences on the effectiveness of this approach would be greatly appreciated. Thank you for your time and assistance.
  • Installed Graylog. 7 million log entries per month. Now what?
    5 projects | /r/sysadmin | 27 May 2022
    Depending on whether this is up your alley either look for a MSSP/MDR/Managed BlaBla provider or head on to - https://github.com/splunk/security_content - https://www.elastic.co/guide/en/security/current/prebuilt-rules.html - https://github.com/mdecrevoisier/SIGMA-detection-rules - https://github.com/Azure/Azure-Sentinel to get an idea of what to look for. MITRE ATT&CK and the related DETT&CT should serve as an additional eye opener. Ah yes - forgot the bible on log management from Anton Chuvakin in the above list.

Azure-Sentinel

Posts with mentions or reviews of Azure-Sentinel. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-02.

What are some alternatives?

When comparing SIGMA-detection-rules and Azure-Sentinel you can also consider the following projects:

EVTX-to-MITRE-Attack - Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

security_content - Splunk Security Content

Microsoft-365-Defender-Hunting-Queries - Sample queries for Advanced hunting in Microsoft 365 Defender

hid-examples - Examples to accompany the book "Haskell in Depth"

CyberThreatHunting - A collection of resources for Threat Hunters - Sponsored by Falcon Guard

cybersecurity-resources - Resources for learning about cybersecurity and CTFs

azure-docs - Open source documentation of Microsoft Azure

h4cker - This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

aws-customer-playbook-framework - This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.

aws-incident-response-playbooks-workshop

Graylog_3.0_Content_Pack_Active_Directory_Auditing