Skip to content
View samikroy's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report samikroy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
samikroy/README.md

πŸ‘‹ 🌎

πŸ”” Organized Global Azure Bangalore 2023
May 13th, 2023

Website
Success Story
πŸ”” Organizing India Cloud Security Summit 2023
December 9th, 2023

Website
πŸ”” SUMMARY

πŸ”” IMPORTANT REPOS
⭐ PS Module - Defender for IOT
KQL STORE
THE TOR PROJECT
πŸ”” IMPORTANT ARTICLES
Audit Sentinel Analytic Rule Updates in Microsoft Sentinel
Export Twitter TI Feed to Sentinel
Send Email To Create Incident in Sentinel
Syslog Workbook for Microsoft Sentinel
Get AWS IP Ranges From Sentinel
Reduce Noise from AAD Non Interactive SignIns
Microsoft Defender for Identity Workbook for Microsoft Sentinel
Refer GCP IP Ranges in KQL & Microsoft Sentinel
The TOR IP List for Microsoft Sentinel
# πŸ”” πΆπ‘‚π‘€π‘€π‘ˆπ‘πΌπ‘‡π‘Œ π‘ŠπΈπ΅πΌπ‘π΄π‘… 𝕋𝕆ℙ𝕀ℂ ⏳ πŸƒ
38 πŸŽ™οΈ Better together: Microsoft Defender for Endpoint, Defender for Cloud Apps & Microsoft Sentinel | India Cloud Security Summit 2023 December 9th , 2023
37 πŸŽ™οΈ Improve your security posture with Microsoft Defender for Cloud | Microsoft 365 Saturday Bangalore December 2nd, 2023
36 πŸŽ™οΈ Azure User Group Vadodara 27th November,2023
35 πŸŽ™οΈ AzConf 2023 Nov 2023
34 πŸŽ™οΈ Cloud Security Unwrapped July 2023
33 πŸ—£οΈ Microsoft Build After Party - Bengaluru | What's new in Azure Security July 2023
32 πŸ—£οΈ Scan your OT network with Defender | BITPRO Meetup June 2023
31 πŸ—£οΈ Getting Started with Microsoft Azure | Azure Learning Series | Azure Networking May 2023
30 πŸ—£οΈ Catalog Multicloud Data with Purview May 2023
29 πŸ—£οΈ Threat management with Workbooks in Microsoft Sentinel April 2023
28 πŸŽ™οΈ Panel Discussion - GitOps : The New Age DevOps Mar 2023
27 πŸŽ™οΈ Learning the impact of the Defender ecosystem Feb 2023
26 πŸ—£οΈ Azure DevOps Day, Bengaluru 2023 - Make GitHub Developers Friendly With Advanced Security Jan 2023
25 πŸ—£οΈ M365 SATURDAY BANGALORE 2022 - Advance Hunting with Defender Portal Dec, 2022
24 πŸŽ™οΈ Security Loopholes in the Architecture Practices in Cloud Computing Nov, 2022
23 πŸ‘¨β€πŸ’» INDIA CLOUD SECURITY SUMMIT - Setup & Operationalize your Cloud SIEM at Scale Oct, 2022
22 πŸŽ™οΈ Cloud | Data | Security πŸ±β€πŸ‘€ ➑️ πŸ›‘οΈ | DevSecOps August, 2022
21 πŸŽ™οΈ Terraform IaC - A Journey towards Continuous Delivery August, 2022
20 πŸ‘¨β€πŸ’» AZ-104: Microsoft Azure Administrator | Bootcamp | Virtual Networking & Network Traffic Management July, 2022
19 πŸ‘¨β€πŸ’» AZ-104: Microsoft Azure Administrator | Bootcamp | Azure Storage July, 2022
18 πŸ‘¨β€πŸ’» Microsoft Defender Advanced Hunting July, 2022
17 πŸ‘¨β€πŸ’» Fireup a workbook from Scratch July, 2022
16 πŸŽ™οΈ Future of Tech, innovation in the cloud, & benefits of community engagement. June, 2022
15 πŸ—£οΈ Make your Data meaningful With Azure Workbook June, 2022
14 πŸ—£οΈ Tell stories with Azure Workbook May, 2022
13 πŸ‘¨β€πŸ’» Advance Your Deep Investigations with Jupyter Notebooks In Microsoft Sentinel May, 2022
12 πŸ‘¨β€πŸ’» Get Smart with Data ingestion & Retention in Microsoft Sentinel at Microsoft 365 ,Power Platform & Cloud Security UG- India Nov, 2021
11 πŸ‘¨β€πŸ’» Zero to Hero in Azure Sentinel - Getting started with Azure Sentinel (Cloud Native SIEM ), Microsoft 365 ,Power Platform & Cloud Security UG- India Oct, 2021
10 πŸ‘¨β€πŸ’» Make sense of Logs with Azure Wokbooks at Microsoft 365 Virtual Marathon May 2021
9 πŸ‘¨β€πŸ’» Zero to Hero in Azure Sentinel at Microsoft 365 Virtual Marathon May 2021
8 πŸ‘¨β€πŸ’» Hunting with Jupyter Notebooks in Azure Sentinel at 2020twentycon June, 2020
7 πŸ‘¨β€πŸ’» Remediate and Secure your Organization with Azure Sentinel, the new ERA SIEM at 2020twentycon May, 2020
6 πŸ—£οΈ Talk to Power BI in Natural Language at Global Power Platform Bootcamp Feb, 2020
5 πŸ‘¨β€πŸ’» Color your Chatbot at Azure Vidyapeeth June, 2019
4 πŸ‘¨β€πŸ’» ABC of AzureFunctions at Azure Vidyapeeth May, 2019
3 πŸ‘¨β€πŸ’» Tailor Azure Loganalytics with Kustoqueries at Azure Vidyapeeth June, 2019
2 πŸ‘¨β€πŸ’» Empower Your Site Provisioning With Site Scripts And Site Designs For Modern Sharepoint Sites at C# Corner March, 2019
1 πŸ—£οΈ PowerShell Script with AI-Infused Automation at SharePoint Saturday Hyderabad March, 2019

πŸ”” CᴏᴍᴍᴜɴΙͺᴛʏ Bᴀᴅɒᴇs

𝐴𝐢𝐻𝐸𝐼𝑉𝐸𝑀𝐸𝑁𝑇 πŸƒ
2023
2022
2021

# PR πŸ”” CᴏᴍᴍᴜɴΙͺᴛʏ CᴏɴᴛʀΙͺΚ™α΄œα΄›Ιͺᴏɴs Last Modified Status
7730 Solution ⚑ Adding Threat Intelligence Workbook as a part of the solution2023-04-10closed
7726 Solution ⚑ Adding new workbooks to Defender Solutions2023-04-10closed
7725 Tool ⚑ Audit Sentinel Detection Rules2023-04-03open
7561 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Added a workbook for Microsoft PowerBI Activity2023-03-20closed
6409 Tool ⚑ Tool for creating Incidents with Email2023-03-13closed
7529 α΄¬α΄Ία΄¬α΄ΈΚΈα΅€α΄΅αΆœ ⚑ Updated Active Directory Sensitive Group Modifications Detection2023-03-13closed
6947 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Added a workbook for Log Analytics Query Analysis2022-12-27closed
6235 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Added a workbook for Health Workbook2022-09-29closed
5422 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Added a workbook for Syslog Overview2022-09-06closed
5422 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Added a workbook for Microroft Defender For Endpoint Solution2022-07-26closed
5422Updated a live link for parser deployment for ProofPoint POD2022-06-16closed
5325 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Create a workbook for Microsoft Defender for Identity2022-06-23closed
5283 α΄Ία΄Ώα΅€ ⚑ created new rule for NRT Azure DevOps Audit Stream Disabled2022-06-13closed
4679created new rule for NRT Authentication Methods Changed for VIP Users2022-05-12open
4623 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Created a new workbook for MDE Advance Hunting2022-04-18closed
4587Updated default name from Isolate-MDEMachine to Unisolate-MDEMachine2022-04-13closed
4546 α΄Ία΄Ώα΅€ ⚑ Created NRT_Creation_of_Expensive_Computes_in_Azure.yaml2022-04-13closed
4545 α΄Ία΄Ώα΅€ ⚑ Created NRT_PrivlegedRoleAssignedOutsidePIM.yaml2022-04-22closed
4543Possible Fix for #45412022-04-20closed
4525Possible fix for the issue #45162022-04-22closed
4332Created an automation to keep service tags updated.2022-05-04open
4330Updated the supported column to fix #43252022-03-11closed
4289 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Adding a new workbook for Teams solution.2022-03-08closed
4267Updated SharePointAndOneDrive.json to fix #42452022-03-09closed
4266Update AzurePortalSigninfromanotherAzureTenant.yaml to fix #42622022-03-09closed
4128 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Adding a new workook for MicrosoftTeams2022-03-04closed
4127Fixing typo for #41232022-02-08closed
4116Update readme.md to update reader to responder to ensure comment updates.2022-02-09closed
4098Updated WSLMalwareCorrelation.yaml for #40542022-02-09closed
4089 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Create CiscoFirepower.json2022-02-25closed
4077Possible Fix for #40522022-02-07closed
4063Fix for #40602022-02-02closed
4012Updated README.md for #40112022-02-09closed
4010Rename Log4jPostCompromiseHunting to Log4jPostCompromiseHunting.json2022-01-27closed
3997Update PrivilegedAccountsSigninFailureSpikes.yaml to change guid,2022-02-01closed
3977Update SQLServer_Parser.txt2022-02-01closed
3976Update SQLServer_Parser.txt2022-02-01closed
3888 ᴑᴏʀᴋʙᴏᴏᴋ ⚑ Adding a new workbook on Log4j hunting2022-01-19closed
3863Updating as per #38262022-01-28closed
3843Update README.md2022-01-06closed
3826Updated WAF_log4j_vulnerability.yaml2022-01-05closed
3812Adding a new workbook on Log4j hunting2022-01-26closed
3783Adding Retention Tab2022-01-05closed
3672Fix for #36692021-12-29closed
3657Updated Mitre Technique2021-12-10closed
3634AADSuspectedBruteForce.yaml2021-12-30closed
3600Fix for #34462022-02-02closed
3556Detection : External User Added to Team and Immediately Uploads File2021-12-30closed
3469Moved hunting queries to workspace deployment saved searches2021-12-10closed
3323[Proofpoint detection] - Fixes on TI match and lookback time.2021-12-10closed
3295Update ASimFullDeployment.json2022-01-11closed
3294Update FullDeploymentAuthentication.json2022-01-11closed
3276Update readme.md2022-01-11closed
3166Fixed playbook links2022-01-11closed
3118Added a time chart as Sign-in Trend over Time2021-12-08closed
3084Logged By Service Trend2022-01-11closed
3083Updated the correct time conversion.2021-09-24closed
3082Update WorkbooksMetadata.json2021-09-20closed
3081Removing the parameters filters from the workbook2021-09-24closed
2684Updated second time parameters correctly.2021-09-20closed
2420Removing second to minute conversion as selected unit is in second2021-07-02closed
2419Removing second to minute conversion as selected unit is in second2021-06-07closed
1068α΄¬α΄Ία΄¬α΄ΈΚΈα΅€α΄΅αΆœ ⚑ Create MultipleTeamsDeletes.yaml2022-01-11closed
1067α΄¬α΄Ία΄¬α΄ΈΚΈα΅€α΄΅αΆœ ⚑ Create ExternalUserAddedRemovedInTeams.yaml2022-01-11closed
796Updated AzureActivity.json2020-09-25closed
623Updated Host entity mapping2020-04-29closed
573α΄¬α΄Ία΄¬α΄ΈΚΈα΅€α΄΅αΆœ ⚑ Create UserAccountEnabledDisabled_10m.yaml2020-04-06closed

πŸ“« How to reach me:

𝚈𝚘𝚞 πšŒπšŠπš— πš›πšŽπšŠπšŒπš‘ πš–πšŽ 𝚊𝚝 πšπš‘πšŽ πšŽπš–πšŠπš’πš• πš’πš— πš–πš’ πšπš’πšπš‘πšžπš‹ πš™πš›πš˜πšπš’πš•πšŽ. π™΅πš˜πš•πš•πš˜πš  me on Linkedin !

Follow Samik on LinkedIn

Pinned

  1. Azure/Azure-Sentinel Azure/Azure-Sentinel Public

    Cloud-native SIEM for intelligent security analytics for your entire enterprise.

    Jupyter Notebook 4.3k 2.8k