Microsoft Sentinel Analytic Rules
cloudbrothers.infoAzure Sentinel RepoToggle Dark/Light/Auto modeToggle Dark/Light/Auto modeToggle Dark/Light/Auto modeBack to homepage

Brand Abuse

Back
Id6e9e1975-6d85-4387-bd30-3881c66e302e
RulenameBrand Abuse
DescriptionNew Brand Abuse with severity High found
SeverityHigh
TacticsDefenseEvasion
Required data connectorsCBSPollingIDAzureFunctions
KindScheduled
Query frequency5m
Query period5m
Trigger threshold0
Trigger operatorgt
Source Urihttps://github.com/Azure/Azure-Sentinel/blob/master/Solutions/CTM360/Analytic Rules/BrandAbuse.yaml
Version1.0.1
Arm template6e9e1975-6d85-4387-bd30-3881c66e302e.json
Deploy To Azure
CBSLog_Azure_1_CL
| where severity_s == "High"
| where type_s == "Brand Abuse"
| where status_s != "Closed" or status_s != "Resolved" 
| where remarks_s == "New Brand Abuse with severity High found"
queryPeriod: 5m
suppressionEnabled: false
entityMappings:
- fieldMappings:
  - columnName: subject_s
    identifier: Url
  entityType: URL
id: 6e9e1975-6d85-4387-bd30-3881c66e302e
name: Brand Abuse
kind: Scheduled
status: Available
description: |
    'New Brand Abuse with severity High found'
tactics:
- DefenseEvasion
version: 1.0.1
triggerOperator: gt
query: |-
  CBSLog_Azure_1_CL
  | where severity_s == "High"
  | where type_s == "Brand Abuse"
  | where status_s != "Closed" or status_s != "Resolved" 
  | where remarks_s == "New Brand Abuse with severity High found"  
queryFrequency: 5m
incidentConfiguration:
  groupingConfiguration:
    lookbackDuration: PT5H
    reopenClosedIncident: false
    groupByEntities: []
    matchingMethod: AllEntities
    enabled: true
    groupByAlertDetails: []
    groupByCustomDetails: []
  createIncident: true
triggerThreshold: 0
eventGroupingSettings:
  aggregationKind: AlertPerResult
OriginalUri: https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/CTM360/Analytic Rules/BrandAbuse.yaml
requiredDataConnectors:
- dataTypes:
  - CBSLog_Azure_1_CL
  connectorId: CBSPollingIDAzureFunctions
suppressionDuration: 5h
severity: High
{
  "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#",
  "contentVersion": "1.0.0.0",
  "parameters": {
    "workspace": {
      "type": "String"
    }
  },
  "resources": [
    {
      "apiVersion": "2023-02-01-preview",
      "id": "[concat(resourceId('Microsoft.OperationalInsights/workspaces/providers', parameters('workspace'), 'Microsoft.SecurityInsights'),'/alertRules/6e9e1975-6d85-4387-bd30-3881c66e302e')]",
      "kind": "Scheduled",
      "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/6e9e1975-6d85-4387-bd30-3881c66e302e')]",
      "properties": {
        "alertRuleTemplateName": "6e9e1975-6d85-4387-bd30-3881c66e302e",
        "customDetails": null,
        "description": "'New Brand Abuse with severity High found'\n",
        "displayName": "Brand Abuse",
        "enabled": true,
        "entityMappings": [
          {
            "entityType": "URL",
            "fieldMappings": [
              {
                "columnName": "subject_s",
                "identifier": "Url"
              }
            ]
          }
        ],
        "eventGroupingSettings": {
          "aggregationKind": "AlertPerResult"
        },
        "incidentConfiguration": {
          "createIncident": true,
          "groupingConfiguration": {
            "enabled": true,
            "groupByAlertDetails": [],
            "groupByCustomDetails": [],
            "groupByEntities": [],
            "lookbackDuration": "PT5H",
            "matchingMethod": "AllEntities",
            "reopenClosedIncident": false
          }
        },
        "OriginalUri": "https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/CTM360/Analytic Rules/BrandAbuse.yaml",
        "query": "CBSLog_Azure_1_CL\n| where severity_s == \"High\"\n| where type_s == \"Brand Abuse\"\n| where status_s != \"Closed\" or status_s != \"Resolved\" \n| where remarks_s == \"New Brand Abuse with severity High found\"",
        "queryFrequency": "PT5M",
        "queryPeriod": "PT5M",
        "severity": "High",
        "status": "Available",
        "suppressionDuration": "PT5H",
        "suppressionEnabled": false,
        "tactics": [
          "DefenseEvasion"
        ],
        "templateVersion": "1.0.1",
        "triggerOperator": "GreaterThan",
        "triggerThreshold": 0
      },
      "type": "Microsoft.OperationalInsights/workspaces/providers/alertRules"
    }
  ]
}