Skip to content
View mgijo's full-sized avatar
Block or Report

Block or report mgijo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
mgijo/README.md
  • 👋 Hi, welcome to this page! :)

  • 👀 I work with Microsoft Security products

    Microsoft Sentinel (Cloud-native SIEM)

    Microsoft Defender for Cloud (Azure Defender)

    Microsoft Defender for Cloud Apps (MCAS)

    Microsoft Defender for Identity (MDI)

    Microsoft Defender for Endpoint (Endpoint Detection & Response)

    Microsoft 365 Defender (XDR)

  • 🌱 I would like to share with you all some of the common challenges/solutions from these products.

Popular repositories

  1. Microsoft-Sentinel Microsoft-Sentinel Public

    4

  2. MDE MDE Public

    Defender for Endpoint Advanced Hunting Queries

    2

  3. mgijo mgijo Public

    Config files for my GitHub profile.

  4. FalconFriday FalconFriday Public

    Forked from FalconForceTeam/FalconFriday

    Bi-weekly hunting queries

  5. Azure-Sentinel Azure-Sentinel Public

    Forked from Azure/Azure-Sentinel

    Cloud-native SIEM for intelligent security analytics for your entire enterprise.

    Jupyter Notebook

  6. Sentinel-Queries Sentinel-Queries Public

    Forked from reprise99/Sentinel-Queries

    Collection of KQL queries