Skip to content

Contact sales

By filling out this form and clicking submit, you acknowledge our privacy policy.
  • Labs icon Lab
  • A Cloud Guru
Azure icon
Labs

Investigate Windows Security Events with Microsoft Sentinel

Microsoft Sentinel is a cloud-native SIEM (security information and event management) solution with SOAR (security orchestration, automation, and response) capabilities. You can use Microsoft Sentinel to collect, detect, investigate, and respond to security threats across your infrastructure. In this lab, you will deploy Microsoft Sentinel, generate some security alerts, and investigate those alerts.

Azure icon
Labs

Path Info

Level
Clock icon Intermediate
Duration
Clock icon 45m
Published
Clock icon Sep 08, 2023

Contact sales

By filling out this form and clicking submit, you acknowledge our privacy policy.

Table of Contents

  1. Challenge

    Deploy Microsoft Sentinel

    Enable Microsoft Sentinel on the existing Log Analytics workspace.

  2. Challenge

    Add the Windows Security Events Solution

    Add the Windows Security Events solution to Microsoft Sentinel from the content hub.

  3. Challenge

    Configure Data Connector

    Configure the Windows Security Events data connector to collect data from the existing Windows VM.

  4. Challenge

    Simulate Security Events

    1. Run the `Unprotect-User`` Scheduled task.
    2. Run PsExec as system
      C:\Scripts\PsExec64.exe -accepteula -i -s cmd.exe
      
    3. Delete The Security Descriptor for the Unprotect-User Scheduled task.
      REG DELETE "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Unprotect-User" /v SD /f
      
  5. Challenge

    Investigate the Incidents

    Investigate the incidents in Microsoft Sentinel using the investigation graph.

  6. Challenge

    Configure Analytics Rules

    In Microsoft Sentinel:

    1. Enable the following analytics rules:
      • Scheduled Task Hide

        Note: Adjust the query schedule to 5 minutes for each analytics rule with events from the last 5 Minutes.

      • Excessive Windows Logon Failures

        Note: Adjust the query schedule to 5 minutes for each analytics rule with events from the last 1 Day.

    On the Windows Virtual Machine:

    1. Log in to the existing Windows virtual machine.

    2. Using the local policy editor, enable success auditing for Registry object access. The setting is located here:

      Computer Configuration > Policies > Windows Settings > Security Settings > Advanced Audit Policy Configuration > Audit Policies > Object Access -> Enable Success for Audit Registry

    3. Enable auditing of Everyone for Query Value, Set Value, Delete Value for the scheduled task registry keys using the registry editor. The registry key is located here:

      Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule

The Cloud Content team comprises subject matter experts hyper focused on services offered by the leading cloud vendors (AWS, GCP, and Azure), as well as cloud-related technologies such as Linux and DevOps. The team is thrilled to share their knowledge to help you build modern tech solutions from the ground up, secure and optimize your environments, and so much more!

What's a lab?

Hands-on Labs are real environments created by industry experts to help you learn. These environments help you gain knowledge and experience, practice without compromising your system, test without risk, destroy without fear, and let you learn from your mistakes. Hands-on Labs: practice your skills before delivering in the real world.

Provided environment for hands-on practice

We will provide the credentials and environment necessary for you to practice right within your browser.

Guided walkthrough

Follow along with the author’s guided walkthrough and build something new in your provided environment!

Did you know?

On average, you retain 75% more of your learning if you get time for practice.

Start learning by doing today

View Plans