Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

match to windows defender ATP logs as well as sysmon #5

Open
ssi0202 opened this issue Aug 20, 2019 · 2 comments
Open

match to windows defender ATP logs as well as sysmon #5

ssi0202 opened this issue Aug 20, 2019 · 2 comments
Labels
enhancement New feature or request

Comments

@ssi0202
Copy link

ssi0202 commented Aug 20, 2019

don't you guys talk to each other at MS security dev/teams/products or am I missing something here?

;-) awesome work!!! really appriciated!

@olafhartong
Copy link
Contributor

great point, thanks. yes we plan to but we started with one source, being one we're quite well versed in :)
Defender is on the list for sure!

@olafhartong olafhartong added the enhancement New feature or request label Aug 20, 2019
@ssi0202
Copy link
Author

ssi0202 commented Aug 20, 2019

hey olaf, i honestly thought this was a MS run github repo, hence the ask for MDATP. cool stuff i can see why you choose sysmon based on your privious work and sysmon is free too!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

2 participants