LogoLogo
CtrlK
TD Website
  • Getting Started
    • Quick Start
    • Onboarding
      • Onboarding Process
      • Technical Integrations
      • Security Operations
      • Discovery Form
    • Getting Help
    • FAQ
      • General Questions
      • Alerts and Escalations
      • Tenant Management
      • Endpoint Agent
      • Microsoft 365 Monitoring
  • Platform Management
    • Overview
    • Platform Components
      • Next-Generation SIEM
      • Endpoint Agent
      • Network Sensors(NDR)
      • Attack Surface Management
      • SIEM Integrations
      • Analyst Console
      • Customer Portal
      • SecOps AI
        • AI Analyst
        • AI Triage Assistant
        • AI Chatbot
    • MSP Management
  • Endpoint Agent
    • Prerequisites
    • Installation Guides
      • Windows Agent
      • Deploying via MS Intune
      • Linux Agent
      • Mac Agent
    • Troubleshooting
      • Agent Fails to Install
      • Agent not Reporting Data
      • Clean-up Tool
    • Release Notes
      • Windows Agent
        • 6.x
          • 6.1.2
          • 6.1.1
          • 6.1.0
          • 6.0.3
          • 6.0.2
          • 6.0.1
          • 6.0.0
        • 5.x
          • 5.6.3
          • 5.6.1
          • 5.6.0
      • Linux Agent
        • 6.x
          • 6.1.3
          • 6.1.2
          • 6.1.1
          • 6.1.0
        • 5.x
          • 5.8.0
          • 5.7.0
          • 5.6.3
          • 5.6.2
          • 5.6.1
          • 5.6.0
      • Mac Agent
        • 6.x
          • 6.1.2
          • 6.1.1
          • 6.1.0
  • Microsoft 365
    • Prerequisites
    • Microsoft 365 Integration
    • MS365 Graph API
    • Microsoft Defender XDR
    • Microsoft Defender for Endpoint
  • Appliances
    • Network Sensor
      • Overview
      • Physical Sensor
      • Virtual Sensor
    • Syslog Forwarder
      • Overview
      • Deployment
      • Onboarding Syslog Data
  • SIEM Integrations
    • Overview
    • Firewalls
      • Palo Alto Networks
      • Fortinet FortiGate
      • Cisco ASA
      • SonicWall
      • pfSense
      • Barracuda
      • WatchGuard
      • Cisco Meraki
    • Endpoint Protection
      • Airlock
      • Bitdefender
      • Cortex XDR
      • CrowdStrike Falcon
      • SentinelOne
      • Sophos Central
      • Trend Micro
      • VMware Carbon Black
      • Cisco AMP for Endpoints
      • ESET EDR
    • Public Cloud
      • Amazon Web Services (AWS)
      • AWS SQS
      • Microsoft Azure
      • Google Cloud Platform (GCP)
        • Audit Logs
        • Compliance Audits
    • SSO and Identity
      • Okta
      • JumpCloud
      • Duo Security
      • OneLogin
    • Email Security
      • Proofpoint
      • Mimecast
      • Abnormal Security
    • DNS Security
      • Cisco Umbrella
      • CloudFlare DNS Security
    • Content Security
      • Netskope
      • Cato Networks
      • Zscaler
      • CloudFlare
      • Code42 DLP
    • Software as a Service
      • Google Workspace
      • Confluence Cloud
      • Salesforce
    • Password Managers
      • 1Password
    • Vulnerability Scanners
      • Tenable
  • Attack Surface Management
    • Overview
    • Vulnerability Scannning
    • Dark Web Monitoring
    • External ASM
    • Look-Alike Domains
  • Security Operations
    • TD SecOps
    • Incident Lifecycle
    • Threat Containment
    • Incident Response
  • SOC Analyst Guide
    • Quickstart
    • Analyst Cheat Sheet
    • Platform Navigation
    • Security Detections
      • Triaging Alerts
      • Escalations
      • Whitelisting
    • Everyday Tasks
      • Review Tenant Inventory
      • Analyze Entra ID Logons
      • Monitor Privileged Users
      • Review Vulnerabilities
      • Check Dark Web Leaks
      • Analyze Network Intrusions
      • MS365 User Isolation
    • Search Queries
    • Threat Hunting
  • Legal and Compliance
    • Compliance
    • Privacy
    • Data Geo-location
    • Master Services Agreement
    • Service Level Agreement
    • EULA
Powered by GitBook
On this page
  1. SOC Analyst Guide

Everyday Tasks

Review Tenant InventoryAnalyze Entra ID LogonsMonitor Privileged UsersReview VulnerabilitiesCheck Dark Web LeaksAnalyze Network IntrusionsMS365 User Isolation
PreviousWhitelistingNextReview Tenant Inventory

Last updated 1 month ago