Mengumpulkan log Microsoft 365

Dokumen ini menjelaskan cara mengumpulkan log Microsoft 365 dengan menyiapkan feed Chronicle dan cara kolom log dipetakan ke kolom Chronicle Unified Data Model (UDM). Dokumen ini juga mencantumkan aktivitas teraudit yang didukung dan versi Microsoft 365 yang didukung.

Untuk mengetahui ringkasan tentang penyerapan data ke Chronicle, lihat Penyerapan data ke Chronicle.

Ringkasan

Diagram arsitektur deployment berikut menunjukkan cara feed Microsoft 365 dan Chronicle dikonfigurasi untuk mengirim log ke Chronicle. Setiap deployment pelanggan mungkin berbeda dari representasi ini dan mungkin lebih kompleks.

Arsitektur deployment

Diagram arsitektur menampilkan komponen berikut:

  • Microsoft 365. Layanan Microsoft 365 tempat Anda mengumpulkan log.

  • Feed Chronicle. Feed Chronicle yang mengambil log dari Microsoft 365 dan menulis log ke Chronicle.

  • Chronicle. Chronicle menyimpan dan menganalisis log dari Microsoft 365.

Label penyerapan mengidentifikasi parser yang menormalisasi data log mentah ke format UDM terstruktur. Informasi dalam dokumen ini berlaku untuk parser dengan label penyerapan OFFICE_365.

Sebelum memulai

  • Gunakan Microsoft 365 versi 2204 Build 16.0.15128.20248 atau yang lebih baru, lalu pastikan Anda memiliki langganan Microsoft 365 Enterprise E5 dengan fitur Pusat Keamanan dan Kepatuhan Microsoft.

  • Berikan hak istimewa dan izin yang diperlukan kepada pengguna untuk membuat dan mengekspor peristiwa yang berbeda untuk semua produk Microsoft yang didukung. Untuk contoh izin, lihat Izin untuk mengakses API pengelolaan

  • Konfigurasi Microsoft 365 untuk menelusuri dan mengekspor log. Microsoft Azure Active Directory (Azure AD) adalah layanan direktori untuk Microsoft 365. Perlu waktu hingga 24 jam untuk membuat log. Untuk informasi selengkapnya, lihat Menelusuri log audit

  • Pastikan semua sistem dalam arsitektur deployment dikonfigurasi dalam zona waktu UTC.

  • Tinjau aktivitas dan produk yang didukung parser Chronicle. Tabel berikut mencantumkan aktivitas dan produk yang didukung parser Chronicle:

    Aktivitas Produk
    Aktivitas file dan halaman SharePoint Online dan OneDrive for Business
    Aktivitas folder SharePoint Online dan OneDrive for Business
    Aktivitas daftar SharePoint SharePoint Online
    Aktivitas permintaan akses dan berbagi SharePoint Online dan OneDrive for Business
    Aktivitas sinkronisasi SharePoint Online dan OneDrive for Business
    Aktivitas izin situs SharePoint Online
    Aktivitas administrasi situs SharePoint Online
    Aktivitas kotak surat pertukaran Kotak surat Microsoft 365 Group
    Aktivitas administrasi pengguna Pusat admin Microsoft 365
    Aktivitas administrasi grup Azure AD Pusat admin Microsoft 365
    Aktivitas administrasi aplikasi Ketika administrator menambahkan atau mengubah aplikasi yang terdaftar di Azure AD
    Aktivitas administrasi peran Pusat admin Microsoft 365
    Aktivitas administrasi direktori Pusat admin Microsoft 365
    Aktivitas Power BI Daya BI
    Aktivitas Microsoft Teams Microsoft Teams
    Aktivitas Microsoft Teams Shifts Aplikasi Shift di Microsoft Teams
    Aktivitas Microsoft Teams Healthcare Pendaftaran pasien di Microsoft Teams
    Aktivitas Microsoft Teams Shifts Aplikasi Shift di Microsoft Teams
    Aktivitas Yammer Yammer
    Aktivitas Microsoft Power Mengotomatiskan Power Otomatiskan (sebelumnya disebut Microsoft Flow)
    Aktivitas Microsoft PowerApps Aplikasi Daya
    Aktivitas Microsoft Stream Streaming Microsoft
    Aktivitas karantina Mengarantina pesan email di Office 365
    Aktivitas Microsoft Formulir Microsoft Teams
    Aktivitas label sensitivitas Pelabelan aktivitas untuk SharePoint Online dan Teams
    Aktivitas kebijakan retensi dan label retensi TA
    Memberikan rangkuman aktivitas email Email rangkuman
    Aktivitas MyAnalytics MyAnalytics
    Aktivitas hambatan informasi TA
    Aktivitas peninjauan disposisi TA
    Aktivitas kepatuhan komunikasi TA
    Aktivitas yang Tidak Ditentukan TA

Mengonfigurasi feed di Chronicle untuk menyerap log Microsoft 365

  1. Buka setelan Chronicle, lalu klik Feed.
  2. Klik Add New.
  3. Pilih API pihak ketiga untuk Jenis Sumber.
  4. Pilih Office 365 untuk Log Type.
  5. Klik Next.
  6. Berdasarkan konfigurasi Microsoft 365, tetapkan detail client ID OAuth, rahasia klien OAuth, dan ID Tenant.
  7. Pilih Jenis konten yang akan digunakan untuk membuat feed ini. Anda harus membuat feed terpisah untuk setiap jenis konten yang diperlukan.
  8. Klik Berikutnya, lalu Kirim.

Untuk mengetahui informasi selengkapnya tentang feed Chronicle, lihat Dokumentasi feed Chronicle.

Referensi pemetaan kolom

Bagian ini menjelaskan cara parser Chronicle memetakan kolom log Microsoft 365 ke kolom Chronicle Unified Data Model (UDM) untuk operasi dan beban kerja yang didukung.

Kolom umum

Tabel berikut mencantumkan kolom log umum dan kolom UDM yang sesuai.

Common log field UDM field
ID metadata.product_log_id
RecordType

security_result.detection_fields.key/value

security_result.detection_fields.key is set to {RecordeType} - RecordTypeNameFromDoc

security_result.detection_fields.value is set to RecordTypeDescriptionFromDoc

CreationTime metadata.event_timestamp
Operation metadata.product_event_type
OrganizationId principal.resource.product_object_id
UserType principal.user.attribute.roles.name
UserId

principal.user.email_addresses or principal.user.userid

target.user.email_addresses or target.user.userid

If is Operation is UserLoggedIn, UserLoginFailed, Add OAuth2PermissionGrant, TeamsUserSignedOut, or Add delegated permission grant then UserId is mapped to target.user else UserId is mapped to principal.user

If UserId value contains email address then it is mapped to email_address, else it is mapped to userid.

ClientIP principal.ip and principal.port
Workload target.application
AppAccessContext

network.session.id security_result.detection_fields.key/value

AADSessionId is mapped to network.session.id

CorrelationId is mapped to security_result.detection_fields.key/value

Untuk informasi referensi tentang pemetaan UDM untuk operasi yang didukung, lihat bagian berikut:

FileAccessed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Fileaccessed" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileAccessedExtended

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileAccessedExtended" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileDeleted" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileCopied

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileCopy" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_COPY

target.resource.resource_type is set to STORAGE_OBJECT

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
EventData src.file.full_path

target.file.full_path

Extract

SourceFileUrl is mapped to src_file_full_path

TargetFileUrl is mapped to target_file_full_path

ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileModified" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_MODIFICATION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
ApplicationDisplayName target.application

FileDownloaded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileDownloads" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is set to src.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
UserSessionId network.http.session_id
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
ZipFileName principal.resource.parent

FileModifiedExtended

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileModifiedExtended" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_MODIFICATION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
ApplicationDisplayName target.application

FileMoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileMove" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_MOVE

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is set to src.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
DestinationRelativeUrl target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileName target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileExtension target.file.mime_type
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FilePreviewed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FilePreviewed" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileRenamed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileRenamed" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_MOVE

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is set to src.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
DestinationRelativeUrl target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileName target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileExtension target.file.mime_type
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
ApplicationDisplayName target.application

FileUploaded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileUpload" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_SYNC

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
ImplicitShare target.resource.attribute.labels.key/value

FileVersionsAllDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileVersionsAllDeleted" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
WebId about.labels.key/value

FileCheckedIn

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileCheckIn" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName workload map with intermediary.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileCheckedOut

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileCheckOut" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site Uniquely Identify resource in site like File or Folder
ItemType This field contain values like File, Folder, Web, Site, Tenant, and DocumentLibrary
EventSource principal.application
SourceName principal.labels.key/value
UserAgent Information about the user's browser. This information is provided by the browser.
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl We can not map it with target.file.full_path because of SiteUrl field not contains value related to system path
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

ComplianceSettingChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ComplianceSettingChanged" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
SharingType target.labels.key/value

LockRecord

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "LockRecord" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

UnlockRecord

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "unlockRecord" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileDeletedFirstStageRecycleBin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileDeletedFirstStageRecycleBin" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
WebId about.labels.key/value
SharingType target.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileDeletedSecondStageRecycleBin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileDeletedSecondStageRecycleBin" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

RecordDelete

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RecordDelete" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

DocumentSensitivityMismatchDetected

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DocumentSensitivityMismatchDetected" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

DocumentSensitivityMismatchDetected

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DocumentSensitivityMismatchDetected" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileCheckOutDiscarded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileCheckOutDiscarded" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileVersionsAllMinorsRecycled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileVersionsAllMinorsRecycled" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileVersionsAllRecycled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileVersionsAllRecycled" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileVersionRecycled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileVersionRecycled" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileRestored

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileRevert" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_UNCATEGORIZED

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is set to src.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
DestinationRelativeUrl target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileName target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileExtension target.file.mime_type
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
WebId about.labels.key/value
SharingType target.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileMalwareDetected

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileMalwareDetected" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
VirusInfo security_result.threat_name
VirusVendor target.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

SearchQueryPerformed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchQueryPerformed" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT

target.resource.resource_type is set to STORAGE_OBJECT

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SharingType target.labels.key/value
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
EventData target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

PageViewed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PageViewed" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

PagePrefetched

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PagePrefetched" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

ClientViewSignaled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ClientViewSignaled" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

NOTE: Because ClientViewSignaled events are signaled by the client, rather than the server, it's possible the event may not be logged by the server and therefore may not appear in the audit log. It's also possible that information in the audit record may not be trustworthy. However, because the user's identity is validated by the token used to create the signal, the user's identity listed in the corresponding audit record is accurate.

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value

PageViewedExtended

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PageViewedExtended" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value

FolderCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderCreated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FolderDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderDeleted" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path
SourceRelativeUrl target.file.full_path
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FolderMoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderPindahkan" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_MOVE

target.resource.resource_type is set to STORAGE_OBJECT

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}

SourceRelativeUrl field not getting in log

DestinationRelativeUrl DestinationRelativeUrl field not getting in log

target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}

DestinationFileName DestinationFileName field not getting in log

target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}

DestinationFileExtension target.file.mime_type
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
EventData src.file.full_path

target.file.full_path

Extract

SourceFileUrl is mapped to src_file_full_path

TargetFileUrl is mapped to target_file_full_path

grok is mapped to {SourceFileUrl}{src_file_full_path}{/SourceFileUrl}{TargetFileUrl}{target_file_full_path}{/TargetFileUrl}

ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FolderRenamed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderRenamed" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_MOVE
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
DestinationRelativeUrl target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileName target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileExtension target.file.mime_type
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FolderModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderModified" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path
SourceRelativeUrl target.file.full_path
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FolderCopied

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderCopy" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_COPY

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is set to src.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path
SourceRelativeUrl src.file.full_path
DestinationRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
DestinationFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
DestinationFileExtension target.file.mime_type
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FolderRestored

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderRevert" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_UNCATEGORIZED

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is set to src.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
DestinationRelativeUrl target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileName target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileExtension target.file.mime_type
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FolderDeletedFirstStageRecycleBin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderDeletedFirstStageRecycleBin" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FolderDeletedSecondStageRecycleBin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderDeletedSecondStageRecycleBin" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileSyncDownloadedFull

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileSyncDownloadsFull" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is set to src.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
FileSyncBytesCommitted src.file.size
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileSyncDownloadedPartial

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileSyncDownloadsPartial" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to src.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl src.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
FileSyncBytesCommitted src.file.size
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileSyncUploadedFull

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileSyncUploadFull" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_SYNC

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
FileSyncBytesCommitted target.file.size
ImplicitShare target.resource.attribute.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

FileSyncUploadedPartial

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileSyncUploadPartial" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_SYNC

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
FileSyncBytesCommitted target.file.size
ImplicitShare target.resource.attribute.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

ManagedSyncClientAllowed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ManagedSyncClientAllowed" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_WRITTEN
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

UnmanagedSyncClientBlocked

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UnmanagedSyncClientBlocked" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

AddedToGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AddedToGroup" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is mapped to target.url

ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

EventData target.group.group_display_name
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
Site target.labels.key/value
WebId about.labels.key/value
SiteUrl network.http.referral_url
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

GroupAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GroupAdded" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to GROUP_CREATION

ObjectId is mapped to target.url

ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
Site target.labels.key/value
ModifiedProperties if Name is Name then NewValue is mapped to target.group.group_display_name
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

GroupRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GroupRemoved" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to GROUP_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
ModifiedProperties if Name is Name then NewValue is mapped to target.group.group_display_name
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

WebRequestAccessModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "WebRequestAccessModified" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE

ObjectId is mapped to target.url

CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
ModifiedProperties if Name is RequestAccessEmail then NewValue is mapped to target.user.email_addresses or target.user.userid else target.labels.key/value
ItemType target.resource.attribute.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

WebMembersCanShareModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "WebMembersCanShareModified" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ObjectId is mapped to target.url

CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
ModifiedProperties target.labels.key/value
version metadata.product_version
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

PermissionLevelModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PermissionLevelModified" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE

ObjectId is mapped to target.url

CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
ModifiedProperties target.resource.attribute.permissions.name

BasePermissions is mapped to target.resource.attribute.permissions.name

version metadata.product_version
WebID about.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

SiteCollectionAdminAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteCollectionAdminAdded" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
WebId about.labels.key/value
SiteUrl network.http.referral_url
ModifiedProperties If Name is set SiteAdmin then NewValue is mapped to target.user.userid or target.user.email_addresses
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

SiteCollectionAdminRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteCollectionAdminRemoved" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
WebId about.labels.key/value
SiteUrl network.http.referral_url
ModifiedProperties If Name is set SiteAdmin then NewValue is mapped to target.user.userid or target.user.email_addresses
AssertingApplicationId about.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

PermissionLevelRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PermissionLevelRemoved" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
EventData target.resource.attribute.permissions.name
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

RemovedFromGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemovedFromGroup" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
EventData target.group.group_display_name
SiteUrl network.http.referral_url
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

GroupUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GroupUpdated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.referral_url
ModifiedProperties if Name is Name then NewValue is mapped to target.group.group_display_name
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

ProjectCheckedOut

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ProjectCheckOut" dan beban kerja "Project":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
ItemType target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
CorrelationId security_result.detection_fields.key/value
Entity metadata.product_name
Version metadata.product_version
Action security_result.description
OnBehalfOfResId about.labels.key/value

ProjectAccessed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ProjectAccessed" dan "Project" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

target.resource.resource_type is set to STORAGE_OBJECT

ItemType target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
CorrelationId security_result.detection_fields.key/value
Entity metadata.product_name
Version metadata.product_version
Action security_result.description
OnBehalfOfResId about.labels.key/value

SharingInheritanceBroken

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "sharingInheritanceBroken" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SharingType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ApplicationDisplayName target.application

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AddedToSecureLink" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE

ObjectId is mapped to target.url

ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

CorrelationId security_result.detection_fields.key/value
EventData target.resource.attribute.labels.key/value

Extract using grok

grok {

match is mapped to {

EventData <Type>{type_value}</Type><MembersCanShareApplied>{members_share_value}</MembersCanShareApplied>

}

}

Type is mapped to target.resource.attribute.labels.key/value

MembersCanShareApplied is mapped to target.resource.attribute.labels.key/value

ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
Site target.labels.key/value
SiteUrl network.http.referral_url
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
UniqueSharingId target.labels.key/value
Version metadata.product_version
WebId about.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ApplicationDisplayName target.application

CompanyLinkCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CompanyLinkCreated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
UniqueSharingId target.labels.key/value
ApplicationDisplayName target.application

CompanyLinkUsed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CompanyLinkUsed" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value

SecureLinkCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SecureLinkCreated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
UniqueSharingId target.labels.key/value

SharingInvitationCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SharedInvitationCreated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
EventData target.resource.attribute.labels.key/value

Sharing level is mapped to target.resource.attribute.labels.key/value

ExpirationDate is mapped totarget.resource.attribute.labels.key/value

MembersCanShareApplied is mapped to target.resource.attribute.labels.key/value

SiteUrl network.http.referral_url
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path
SourceRelativeUrl target.file.full_path
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
UniqueSharingId target.labels.key/value

SecureLinkDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SecureLinkDeleted" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

ObjectId is mapped to target.url

CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
SiteUrl network.http.referral_url
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

UserAgent network.http.user_agent
WebId about.labels.key/value
EventData target.resource.attribute.labels.key/value

Extract using grok

grok {

match is mapped to {

EventData <Type>{type_value}</Type>

}

}

Type is mapped to target.resource.attribute.labels.key/value

UniqueSharingId target.labels.key/value
SiteUrl network.http.referral_url
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path
SourceRelativeUrl target.file.full_path
ApplicationDisplayName target.application

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemovedFromSecureLink" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
EventData target.resource.attribute.labels.key/value

Extract using grok

grok {

match is mapped to {

EventData <Type>{type_value}</Type><MembersCanShareApplied>{members_share_value}</MembersCanShareApplied>

}

}

Type is mapped to target.resource.attribute.labels.key/value

MembersCanShareApplied is mapped to target.resource.attribute.labels.key/value

UniqueSharingId target.labels.key/value
SiteUrl network.http.referral_url
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path
SourceRelativeUrl target.file.full_path
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id

SharingInvitationRevoked

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi " SharingInviteAcceptedd" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
SiteUrl network.http.referral_url
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path
SourceRelativeUrl target.file.full_path
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
UniqueSharingId target.labels.key/value

SecureLinkUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SecureLinkUpdated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
EventData target.resource.attribute.labels.key/value

Extract using grok

grok {

match is mapped to {

EventData <Type>{type_value}</Type><MembersCanShareApplied>{members_share_value}</MembersCanShareApplied>

}

}

Type is mapped to target.resource.attribute.labels.key/value

MembersCanShareApplied is mapped to target.resource.attribute.labels.key/value

ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
UniqueSharingId target.labels.key/value

SecureLinkUsed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SecureLinkUsed" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
UniqueSharingId target.labels.key/value
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value

SharingRevoked

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "sharing keterlibatan" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS

target.resource.resource_type is set to STORAGE_OBJECT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value

SharingSet

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "sharingSet" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_SYNC

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

PermissionLevelAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PermissionLevelAdded" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
EventData target.resource.attribute.permissions.name

BasePermissions is mapped to target.resource.attribute.permissions.name

SharingInvitationAccepted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "sharingInvitationAccepted" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
EventData target.resource.name

Added to Group is mapped to target.resource.name

SharingInvitationBlocked

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ShareInvitationBlocked" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

EventData security_result.summary

Reason is mapped to security_result.summary

AccessRequestCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AccessRequestCreated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

EventData target.resource.attribute.labels.key/value

Sharing level is mapped to target.resource.attribute.labels.key/value

ExpirationDate is mapped totarget.resource.attribute.labels.key/value

AnonymousLinkCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AnonymousLinkCreated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
EventData target.resource.attribute.labels.key/value

Extract using grok

grok {

match is mapped to {

EventData <Type>{type_value}</Type><MembersCanShareApplied>{members_share_value}</MembersCanShareApplied>

}

}

Type is mapped to target.resource.attribute.labels.key/value

MembersCanShareApplied is mapped to target.resource.attribute.labels.key/value

UniqueSharingId target.labels.key/value

AccessRequestUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AccessRequestUpdated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

ModifiedProperties target.labels.key/value

CompanyLinkRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CompanyLinkRemoved" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETIONObjectId is mapped to target.url
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
UniqueSharingId target.labels.key/value
EventData target.resource.attribute.labels.key/value

Extract using grok

grok {

match is mapped to {

EventData <Type>{type_value}</Type>

}

}

Type is mapped to target.resource.attribute.labels.key/value

AccessRequestApproved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AccessRequestApproved" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
WebId about.labels.key/value
EventData target.resource.name

Extract using grok

grok {

match is mapped to {

EventData <Added to group>{target_resource_name}.*

}

}

TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id

AnonymousLinkRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AnonymousLinkRemoved" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
EventData target.resource.attribute.labels.key/value
SourceFileExtension target.file.mime_type
UniqueSharingId target.labels.key/value
SiteUrl network.http.referral_url

Extract using grok

grok {

match is mapped to {

EventData <Type>{type_value}</Type>

}

}

Type is mapped to target.resource.attribute.labels.key/value

SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
MachineId target.asset.product_object_id

AnonymousLinkUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AnonymousLinkUpdated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
ApplicationDisplayName target.application
WebId about.labels.key/value
UniqueSharingId target.labels.key/value
EventData target.resource.attribute.labels.key/value

Extract using grok

grok {

match is mapped to {

EventData <Type>{type_value}</Type><MembersCanShareApplied>{members_share_value}</MembersCanShareApplied>

}

}

Type is mapped to target.resource.attribute.labels.key/value

MembersCanShareApplied is mapped to target.resource.attribute.labels.key/value

SharingInvitationUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "sharingInvitationUpdated" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SiteUrl network.http.referral_url
ApplicationDisplayName target.application
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value
ModifiedProperties target.labels.key/value
event_type is mapped to USER_RESOURCE_ACCESS
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
TargetUserOrGroupName target.group.group_display_name

target.user.userid or target.user.email_addresses

if TargetUserOrGroupType values like SecurityGroup or SharepointGroup then TargetUserOrGroupName is mapped to target.group.group_display_name

if TargetUserOrGroupType values like Guest or Member then TargetUserOrGroupName is mapped to target.user.userid or target.user.email_addresses

SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is set to SourceRelativeUrl or SourceFileName
SourceRelativeUrl target.file.full_path is set to SourceRelativeUrl or SourceFileName
ApplicationDisplayName target.application
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
WebId about.labels.key/value

AnonymousLinkUsed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AnonymousLinkUsed" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to GROUP_CREATION

ResultStatus is Success

Action is set to ALLOW

security_result.summary is set to Group creation successful

ResultStatus is Failure

Action is set to BLOCK

security_result.summary is set to Group creation failed

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is set to additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is set to extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.group.group_display_name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.group.group_display_name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tambahkan grup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add group" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ResultStatus is Success then

Action is set to ALLOW

security_result.summary is set to Group membership updated successfully

ResultStatus is Failure then

Action is set to BLOCK

security_result.summary is set toGroup membership update failed

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.group.product.object_id

target.group.group_display_name

Group.ObjectId is mapped to target.group.product.object_id

Group.DisplayName is mapped to target.group.group_display_name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tambahkan anggota ke grup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add member to group" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_CREATION
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else map about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is Action Client Name then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Pengguna ditambahkan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Add user dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is Action Client Name then NewValue is mapped to target.resource.name

If Name is Is HardDeleted then NewValue and OldValue is mapped to security_result.detection_fields.key/value

If Name is GivenName then NewValue and OldValue is mapped to target.user.attribute.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Ubah lisensi pengguna.

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Ubah lisensi pengguna." dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PASSWORD
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is Action Client Name then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Ubah sandi pengguna

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Mengubah sandi pengguna" dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to GROUP_DELETION

ResultStatus is Success then

Action is set to ALLOW

security_result.summary is set to Group deletion successful

ResultStatus is Failure then

Action is set to BLOCK

security_result.summary is set to Group deletion failed

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.group.group_display_name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.group.group_display_name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Grup dihapus

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Delete group" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ResultStatus is Success then

Action is set to ALLOW

security_result.summary is set to Group membership updated successfully

ResultStatus is Failure then

Action is set to BLOCK

security_result.summary is set to Group membership update failed

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.group.product.object_id

target.group.group_display_name

Group.ObjectId is mapped to target.group.product.object_id

Group.DisplayName is mapped to target.group.group_display_name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Hapus anggota dari grup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove member from group" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_DELETION

if status is Success then

action ALLOW

security_result.summary User deleted successfully

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is Action Client Name then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Hapus pengguna

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Delete user dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED

ResultStatus is Success

Action is set to ALLOW

security_result.summary is User updated successfully

ResultStatus is Failure

Action is set to BLOCK

security_result.summary is User update failed

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is Action Client Name then NewValue is mapped to target.resource.name

If Name is HardDeleted then NewValue and OldValue is mapped to security_result.detection_fields.key/value

If Name is GivenName then NewValue and OldValue is mapped to target.user.attribute.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Perbarui pengguna

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Update user dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

if ObjectId not contain (empty) or Not Available then ObjectId is set to target.group.product_object_id

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.detection_fields.key/value

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.detection_fields.key/value

If Name is Action Client Name then NewValue is mapped to target.resource.name

If Name is HardDeleted then NewValue and OldValue is mapped to security_result.detection_fields.key/value

If Name is GivenName then NewValue and OldValue is mapped to target.user.attribute.labels.key/value

If Name is TargetId.UserType then NewValue and Oldvalue are mapped to target.labels

If Name is StrongAuthenticationPhoneAppDetail then from NewValue, DeviceName is mapped to target.asset.hostname, PhoneAppVersion is mapped to target.asset.software.version, DeviceId is mapped to target.asset.asset_id, Id is mapped to target.asset.product_object_id, DeviceToken is mapped to target.asset.attribute.labels.key/value, DeviceTag is mapped to target.asset.attribute.labels.key/value, OathTokenTimeDrift is mapped to security_result.detection_fields.key/value, TimeInterval is mapped to security_result.detection_fields.key/value, AuthenticationType is mapped to security_result.detection_fields.key/value, NotificationType is mapped to target.asset.attribute.labels.key/value, LastAuthenticatedTimestamp is mapped to security_result.detection_fields.key/value, AuthenticatorFlavor is mapped to security_result.detection_fields.key/value, HashFunction is mapped to security_result.detection_fields.key/value, TenantDeviceId is mapped to target.labels.key/value, SecuredPartitionId is mapped to security_result.detection_fields.key/value, SecuredKeyId is mapped to security_result.detection_fields.key/value.

If Name is StrongAuthenticationPhoneAppDetail then from OldValue, DeviceName is mapped to about.asset.hostname, PhoneAppVersion is mapped to about.asset.software.version, DeviceId is mapped to about.asset.asset_id, Id is mapped to about.asset.product_object_id, DeviceToken is mapped to about.asset.attribute.labels.key/value, DeviceTag is mapped to about.asset.attribute.labels.key/value, OathTokenTimeDrift is mapped to security_result.detection_fields.key/value, TimeInterval is mapped to security_result.detection_fields.key/value, AuthenticationType is mapped to security_result.detection_fields.key/value, NotificationType is mapped to about.asset.attribute.labels.key/value, LastAuthenticatedTimestamp is mapped to security_result.detection_fields.key/value, AuthenticatorFlavor is mapped to security_result.detection_fields.key/value, HashFunction is mapped to security_result.detection_fields.key/value, TenantDeviceId is mapped to about.labels.key/value, SecuredPartitionId is mapped to security_result.detection_fields.key, SecuredKeyId is mapped to security_result.detection_fields.key.

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.group.group_display_name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.group.group_display_name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Mengupdate grup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update group" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_LOGIN

If ResultStatus is Succeeded or ResultStatus is Success

security_result.action is ALLOW

security_result.summary is User login successful

else if ResultStatus is Failed or LogonError !is

security_result.action is BLOCK

security_result.summary is User login failed

security_result.description is {LogonError}

UserId is mapped to target.user.userid or target.user.email_addresses

metadata.description is User Login - {Workload}

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

extensions.auth.type

extensions.auth.mechanism

ModifiedProperties target.labels.key/value
Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version
DeviceProperties network.session_id

principal.platform

principal.hostname

If Name is OS {

If Value is match to Windows then principal.platform is WINDOWS

If Value is match to Mac then principal_plateform is MAC

if Value is match to Linux then principal_plateform is LINUX

}

If Name is SessionId then Value is mapped to network.session_id

If Name is OS then Value is mapped to principal.platform

If Name is DisplayName then Value is mapped to principal.hostname

ErrorCode security_result.description

security_result.description is set to ErrorCode - {ErrorCode}

LogonError security_result.description

UserLoggedIn

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UserLoggedIn" dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_LOGIN

security_result.Action is set to BLOCK

security_result.summary is User login failed

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

extensions.auth.type

extensions.auth.mechanism

If Name is RequestType and Value is match to Saml.* or OAuth2.* then extensions.auth.type is mapped to MACHINE

If Name is RequestType and Value is match to Login.* then extensions.auth.type is mapped to REMOTE_INTERACTIVE

If Name is UserAgent then Value is mapped to network.http.user_agent

If Name is UserAuthenticationMethod then Based on Value it will map with extensions.auth.type

If Name is requestType then Based on Value it will map with extensions.auth.type

ModifiedProperties target.labels.key/value
Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version
DeviceProperties network.session_id

principal.platform

principal.hostname

If Name is OS {

If Value is matched to Windows then principal.platform is WINDOWS

If Value is matched to Mac then principal_plateform is MAC

if Value is matched to Linux then principal_plateform is LINUX

}

If Name is SessionId then Value is mapped to network.session_id

If Name is OS then Value is mapped to principal.platform

If Name is DisplayName then Value is mapped to principal.hostname

ErrorCode security_result.description

security_result.description is set to ErrorCode - {ErrorCode}

LogonError security_result.description

If LogonError is UserAccountNotFound then extensions.auth.mechanism is set to USERNAME_PASSWORD

UserLoginFailed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UserLoginFailed" dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.labels.key/value
Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Memperbarui Stempel Waktu StsRefreshTokenValidFrom

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update StsRefreshTokenValidFrom Timestamp" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is DEVICE

ResultStatus is Success

Action is set to ALLOW

ResultStatus is Failure

Action is set to BLOCK

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties target.resource.product_object_id

network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is targetObjectId then Value is mapped to target.resource.product_object_id

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.platform

target.ptatform_version

security_result.description

target.resource.name

security_result.summary

If DisplayName value present in ModifiedProperties field then we will map DisplayName with target.resource.name otherwise map ID of Target field if Type is 1.

If Name is DeviceOSType then NewValue is mapped to target.platform

If Name is DeviceOSVersion then NewValue is mapped to target.ptatform_version

If Name is DevicePhysicalIds then NewValue is mapped to security_result.description

If Name is DisplayName then NewVale is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.resource.name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.resource.name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Perangkat diperbarui

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update device" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Required fields for SETTING_MODIFICATION UDM validation : principal.machineid (IP or hostname or assetId or mac etc).

ClientIP field is mandatory field for all the office 365 activities as per official doc of Office 365, but in some cases ClientIP field is absent

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.resource.name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.resource.name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Menetapkan setelan penggabungan di domain

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set federation settings on domain" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZEDRequired fields for STATUS_UNCATEGORIZED UDM validation : principal.machineid (IP or hostname or assetId or mac etc).

ClientIP field is mandatory field for all the office 365 activities as per official doc of Office 365, but in some cases ClientIP field is absent

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
Target target.resource.name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.resource.name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Verifikasi domain

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Verify domain" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.resource.name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.resource.name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tetapkan Informasi Perusahaan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set Company Information" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PASSWORD
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Setel ulang sandi pengguna

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Reset sandi pengguna" dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.description

security_result.summary

target.labels.key/value

If Name is AccountEnabled then security_result.description is set to AccountEnabled - {NewValue}

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Nonaktifkan akun

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Disable account" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PASSWORD
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/valueIf Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Hapus sandi aplikasi untuk pengguna

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Delete application password for user" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

target.resource.resource_type is DEVICE

ResultStatus is Success

Action is set to ALLOW

ResultStatus is Failure

Action is set to BLOCK

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties target.resource.product_object_id

network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is targetObjectId then Value is mapped to target.resource.product_object_id

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.platform

target.ptatform_version

security_result.description

target.resource.name

security_result.summaryIf DisplayName value present in ModifiedProperties field then we will map DisplayName with target.resource.name otherwise map ID of Target field if Type is 1.

If Name is DeviceOSType then NewValue is mapped to target.platform

If Name =DeviceOSVersion then NewValue is mapped to target.ptatform_version

If Name is DevicePhysicalIds then NewValue is mapped to security_result.description

If Name is DisplayName then NewVale is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.resource.name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.resource.name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Hapus perangkat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Delete device" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

target.resource.resource_type is DEVICE

ResultStatus is Success

Action is set to ALLOW

ResultStatus is Failure

Action is set to BLOCK

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties target.resource.product_object_id

network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is targetObjectId then Value is mapped to target.resource.product_object_id

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

If Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.platform

target.ptatform_version

security_result.description

target.resource.name

security_result.summaryIf DisplayName value present in ModifiedProperties field then we will map DisplayName with target.resource.name otherwise map ID of Target field if Type is 1.

If Name is DeviceOSType then NewValue is mapped to target.platform

If Name =DeviceOSVersion then NewValue is mapped to target.ptatform_version

If Name is DevicePhysicalIds then NewValue is mapped to security_result.description

If Name is DisplayName then NewVale is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.resource.name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 1 then ID is mapped to target.resource.name

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Menambahkan pengguna terdaftar ke perangkat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Menambahkan pengguna terdaftar ke perangkat" dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.resource.nameIf Name is Device.ObjectId then NewValue is mapped to target.resource.product_object_id

If Name is Device.DisplayName then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tambahkan pemilik terdaftar ke perangkat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Addregistered owner to device" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.resource.name

If Name is Device.ObjectId then NewValue is mapped to target.resource.product_object_id

If Name is Device.DisplayName then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tambahkan pemilik ke grup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add owner to group" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.group.product_object_id

target.group.group_display_nameIf Name is Group.ObjectId then NewValue is mapped to target.group.product_object_id

If Name is Group.DisplayName then NewValue is mapped to target.group.group_display_name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Menambahkan OAuth2PermissionGrant

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add OAuth2PermissionGrant" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.resource.name

security_result.summaryIf Name is ServicePrincipal.ObjectId then NewValue is mapped to target.resource.product_object_id

If Name is ServicePrincipal.DisplayName then NewValue is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tambahkan perangkat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add device" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is DEVICE

ResultStatus is Success

Action is set to ALLOW

ResultStatus is Failure

Action is set to BLOCK

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties target.resource.product_object_id

network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is targetObjectId then Value is mapped to target.resource.product_object_id

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.platform

target.ptatform_version

security_result.description

target.resource.name

security_result.summaryIf DisplayName value present in ModifiedProperties field then we will map DisplayName with target.resource.name otherwise map ID of Target field if Type is 1.

If Name is DeviceOSType then NewValue is mapped to target.platform

If Name is DeviceOSVersion then NewValue is mapped to target.ptatform_version

If Name is DevicePhysicalIds then NewValue is mapped to security_result.description

If Name is DisplayName then NewVale is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tambahkan pemberian penetapan peran aplikasi kepada pengguna

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add app role task Grants to user" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSION

Workload is mapped to intermediary.application

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties target.application

network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is targetName then Value is mapped to target.application

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.user.userid or target.user.email_addresses

If Name is User.UPN then NewValue is mapped to target.user.userid or target.user.email_addresses

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Consent to application" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.resource.name

target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Memperbarui akun utama layanan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update service principal" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

ObjectId is mapped to target.url

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.nameIf Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is DisplayName then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Tambahkan akun utama layanan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add service principal" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

ObjectId is mapped to target.url

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is DisplayName then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Hapus akun utama layanan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove service principal" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.nameIf Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is DisplayName then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Tambahkan anggota ke peran

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Add member to role dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED

ResultStatus is Success then

Action is set to ALLOW

security_result.summary is set to Added a user to an admin role successfully

ResultStatus is Failure then

Action is set to BLOCK

security_result.summary is set to Added a user to an admin role failed

ObjectId is mapped to target.url

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.resource.attribute.roles.name

target.resource.attribute.labels.key/value

if Name is Role.ObjectId then NewValue is target.resource.product_object_id

If Name is Role.DisplayName then NewValue is target.user.attribute.roles.name

if Name is Role.TemplateId then NewValue and OldValue is target.user.attribute.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
Version metadata.product_version

Hapus anggota dari peran

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove member from role" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED

ResultStatus is Success then

Action is set to ALLOW

security_result.summary is Removed a user to an admin role successfully

ResultStatus is Failure then

Action is set to BLOCK

security_result.summary is Removed a user to an admin role failed

Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.user.attribute.roles.name

if Name is Role.ObjectId then NewValue is target.resource.product_object_id

If Name is Role.DisplayName then NewValue is target.user.attribute.roles.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value
event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is DisplayName then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

if Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

TargetContextId target.labels.key/value
Version metadata.product_version

Add label

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add label" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

ObjectId is set to target.resource.product_object_id

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is DisplayName then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemsId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

TargetContextId target.labels.key/value
Version metadata.product_version

Buat perusahaan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Create company" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION

ObjectId is set to target.resource.product_object_id

AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.labels.key/value
TeamName target.group.group_display_name
Version metadata.product_version

TeamsSessionStarted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TeamsSessionStarted" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_CREATION

target.resource.resource_type is TASK

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id

ScheduleGroupAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ScheduleGroupAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_MODIFICATION

target.resource.resource_type is TASK

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id

ScheduleGroupEdited

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ScheduleGroupEdited" dan beban kerja "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_DELETION

target.resource.resource_type is TASK

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id

ScheduleGroupDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ScheduleGroupDeleted" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

target.resource.resource_type is set to SETTING

Required fields for SETTING_CREATION UDM validation : principal.machineid (IP or hostname or assetId or mac etc).

ClientIP field is mandatory field for all the office 365 activities as per official doc of Office 365, but in some cases ClientIP field is absent

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
Shift target.resource.attribute.labels.value

ShiftAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ShiftAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
Shift target.resource.attribute.labels.value

ShiftEdited

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ShiftEdited" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
Shift target.resource.attribute.labels.value

ShiftDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ShiftDeleted" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
Shift target.resource.attribute.labels.value

TimeOffAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TimeOffAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATIONtarget.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
Shift target.resource.attribute.labels.value

TimeOffEdited

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TimeOffEdited" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETIONtarget.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
Shift target.resource.attribute.labels.value

TimeOffDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TimeOffDeleted" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
OpenShift target.resource.attribute.labels.key/value

OpenShiftAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "OpenShiftAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
OpenShift target.resource.attribute.labels.key/value

OpenShiftEdited

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "OpenShiftEdited" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
OpenShift target.resource.attribute.labels.key/value

OpenShiftDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "OpenShiftDeleted" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_UNCATEGORIZED
Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id

ScheduleShared

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ScheduleShared" dan beban kerja "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id

ClockedIn

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ClockedIn" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id

BreakStarted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "BreakStarted" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id

BreakEnded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "BreakEnded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
ShiftRequest target.resource.attribute.labels.key/value

RequestAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RequestAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
ShiftRequest target.resource.attribute.label.key/value

RequestRespondedTo

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RequestRespondedTo" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id
ShiftRequest target.resource.attribute.label.key/value

RequestCancelled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RequestCancelled" dan beban kerja "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AADGroupId target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
ScheduleId target.resource.product_object_id

ScheduleSettingChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ScheduleSettingChanged" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers and target.group.product_object_id
TeamName target.group.group_display_name
Version metadata.product_version

TeamSettingChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TeamSettingChanged" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers and target.group.product_object_id
TeamName target.group.group_display_name
Version metadata.product_version

AppInstalled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Appinstalled" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AddOnGuid target.resource.product_object_id
AddOnType target.labels.key/value
AddOnName target.resource.name
Version metadata.product_version
AppDistributionMode about.labels.key/value
AzureADAppId about.labels.key/value
OperationScope about.labels.key/value
TargetUserId target.user.product_object_id

MemberRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MemberRemoved" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
Version metadata.product_version
AADGroupId target.labels.key/value
CommunicationType about.labels.key/value
ChatName target.group.group_display_name
ChatThreadId target.user.group_identifiers

target.group.product_object_id

TabRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TabRemoved" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
Version metadata.product_version
AADGroupId target.labels.key/value
AddOnGuid target.resource.product_object_id
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

AddOnName target.resource.name
ChannelName target.resource.attribute.labels.key/value
TeamName target.group.group_display_name

AppUninstalled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AppUninstalled" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AddOnGuid target.resource.product_object_id
AddOnType target.labels.key/value
AddOnName target.resource.name
Version metadata.product_version
AppDistributionMode about.labels.key/value
AzureADAppId about.labels.key/value
OperationScope about.labels.key/value
TargetUserId target.user.product_object_id

MemberAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MemberAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
Version metadata.product_version
CommunicationType about.labels.key/value
ChatName target.group.group_display_name
ChatThreadId target.user.group_identifiers

target.group.product_object_id

TabAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TabAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
Version metadata.product_version
AADGroupId target.labels.key/value
AddOnGuid target.resource.product_object_id
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

AddOnName target.resource.name
AddOnUrl target.url
ChannelName target.labels.key/value
TeamName target.group.group_display_name

ClockedOut

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ClockedOut" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
Version metadata.product_version
AADGroupId target.labels.key/value
ScheduleId target.resource.product_object_id

TeamCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TeamCreated" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.resource.product_object_id
TeamName target.resource.name
Version metadata.product_version

BotAddedToTeam

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "BotAddedToTeam" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
AddOnGuid target.resource.product_object_id
AddOnName target.resource.name
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

ChannelAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ChannelAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.resource.product_object_id
ChannelName target.resource.name
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.email_addresses
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

ConnectorAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ConnectorAdded" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.email_addresses
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

ChannelSettingChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ChannelSettingChanged" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.resource.product_object_id
ChannelName target.resource.name
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

TeamsTenantSettingChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TeamsTenantSettingChanged" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

MemberRoleChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MemberRoleChanged" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

DisplayName is mapped to about.user.user_display_name

Role is mapped to about.user.attribute.roles.name

UPN is mapped to about.user.email_addresses

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

DeletedAllOrganizationApps

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeletedAllOrganizationApps" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.email_addresses
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

ChannelDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ChannelDeleted" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.resource.product_object_id
ChannelName target.resource.name
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.email_addresses
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

TeamDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TeamDeleted" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.email_addresses
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.resource.product_object_id
TeamName target.resource.name

BotRemovedFromTeam

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "BotRemovedFromTeam" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.email_addresses
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

ConnectorRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ConnectorRemoved" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.email_addresses
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

ConnectorUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ConnectorUpdated" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.email_addresses
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name

TabUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TabUpdated" dan beban kerja "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AddOnGuid target.labels.key/value
AddOnName target.resource.name
AddOnType target.labels.key/value
ChannelGuid target.labels.key/value
ChannelName target.resource.attribute.labels.key/value
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
Members about.user.userid or about.user.email_addresses

about.user.user_display_name

about.user.attribute.roles.name

MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
Name target.resource.attribute.labels.key
NewValue target.resource.attribute.labels.value
SubscriptionId target.resource.attribute.labels.key/value
TabType target.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
AADGroupId target.labels.key/value
AddOnUrl target.url

Pembaruan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED
LogonType extensions.auth.mechanism

LogonType is 2 then mechanism is set to INTERACTIVE

LogonType is 3 or 8 then mechanism is set to NETWORK

LogonType is 4 then mechanism is set to ​BATCH

LogonType is 5 then mechanism is set to ​SERVICE

LogonType is 7 then mechanism is set to ​UNLOCK

LogonType is 9 then mechanism is set to ​NEW_CREDENTIALS

LogonType is 9 then mechanism is set to ​REMOTE_INTERACTIVE

LogonType is 9 then mechanism is set to ​CACHED_INTERACTIVE

else

mechanism is set to MECHANISM_UNSPECIFIED

InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
Item network.email.subject

target.resource.product_object_id

target.resource.name

target.file.size

network.email.mail_id

target.file.full_path

Id is mapped to target.resource.product_object_id

Subject is mapped to network.email.subject

SizeInBytes is mapped to target.file.size

Item.ParentFolder.Path is mapped to target.resource.name

InternetMessageId is mapped to network.email.mail_id

Attachments is mapped to target.file.full_path

ModifiedProperties securiy_result.summary
SessionId network.session_id
ClientRequestId principal.labels.key/value
Version metadata.product_version

FolderBind

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderBind" dan "Exchange" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
AppId target.labels.key/value
ClientRequestId principal.labels.key/value
Item target.resource.product_object_id

target_resource_name

network.email.mail_id

Item.id is mapped to target.resource.product_object_id

Item.InternetMessageId is mapped to network.email.mail_id

Item.ParentFolder.Path is mapped to target.resource.name

SessionId network.session_id
Version metadata.product_version

SendOnBehalf

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SendOnBehalf" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
AppId target.labels.key/value
Item network.email.subject

network.email.mail_id

target.file.full_path

target.resource.product_object_id

Item.InternetMessageId is mapped to network.email.email_id

Item.Subject is mapped to network.email.subject

Item.Attachments is mapped to target.file.full_path

Item.Id is mapped to target.resource.product_object_id

SessionId network.session_id
SendOnBehalfOfUserSmtp target.user.userid or target.user.email_addresses
Version metadata.product_version

SendAs

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SendAs" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
SendAsUserMailboxGuid about.labels.key/value
Item network.email.subject

network.email.mail_id

target.file.full_path

target.resource.product_object_id

Item.InternetMessageId is mapped to network.email.mail_id

Item.Subject is mapped to network.email.subject

Item.Attachments is mapped to target.file.full_path

Item.Id is mapped to target.resource.product_object_id

SessionId network.session_id
SendAsUserSmtp target.user.userid or target.user.email_addresses
Version metadata.product_version

Kirim

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Send" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
Item network.email.subject

network.email.mail_id

target.file.full_path

target.resource.product_object_id

SessionId network.session_id
Version metadata.product_version

New-inboxRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-inboxRule" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

target.resource.resource_type is set to SETTING

ObjectId is set to target.group.product_object_id

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
SessionId network.session_id
Version metadata.product_version
Parameters security_result.rule_labels.key/value
AppId target.labels.key/value

Set-KotakKotakAturan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-inboxRule" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

ObjectId is set to target.group.product_object_id

target.resource.resource_type is set to SETTING

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
Parameters security_result.rule_labels.key/value
SessionId network.session_id
ClientRequestId principal.labels.key/value
Version metadata.product_version

MoveToDeletedItems

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MoveToDeletedItems" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
DestFolder target.resource.product_object_id

target.resource.name

SessionId network.session_id
Version metadata.product_version
AffectedItems about.file.full_path

network.email.subject

network.email.mail_id

Subject is mapped to network.email.subject

ParentFolder.Path is mapped to about.file.full_path

AffectedItems.0.InternetMessageIdis mapped to network.email.mail_id

Folder src.resource.product_object_id

src.resource.name

ClientRequestId principal.labels.key/value
AppId target.labels.key/value

Pindahkan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Move" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
DestFolder target.resource.product_object_id

target.resource.name

SessionId network.session_id
Version metadata.product_version
AffectedItems about.file.full_path

network.email.subject

network.email.mail_id

Folder src.resource.product_object_id

src.resource.name

MailItemsAccessed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MailItemsAccessed" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
OperationProperties security_result.detection_fields.key/value.
SessionId network.session_id
Version metadata.product_version
OperationCount about.labels.key/value
AppId target.labels.key/value
Folders about.resource.name

about.resource.product_object_id

network.email.mail_id

Folders.Path is mapped to about.resource.name

Folders.Id is mapped to about.resource.product_object_id

Folders.0.FolderItems.0.InternetMessageId network_email_id

MailboxLogin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Kotak Masuk" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_LOGIN

auth.Type is MACHINE

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
SessionId network.session_id
Version metadata.product_version

SoftDelete

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SoftDelete" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
AffectedItems about.file.full_path

network.email.subject

network.email.mail_id

AffectedItems.Attachments is mapped to about.file.full_path

AffectedItems.Subject is mapped to network.email.subject

AffectedItems.0.InternetMessageIdis mapped to network.email.mail_id

Folder target.resource.name

target.resource.product_object_id

Folder.Path is mapped to target.resource.name

Folder.Id is mapped to target.resource.product_object_id

SessionId network.session_id
ClientRequestId principal.labels.key/value
Version metadata.product_version

HardDelete

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HardDelete" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
AffectedItems about.file.full_path

network.email.subject

network.email.mail_id

Version metadata.product_version
ClientAppId target.labels.key/value
AppId target.labels.key/value
Folder target.resource.name

target.resource.product_object_id

Buat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Create" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
Item target.resource.name

target.resource.product_object_id

target.file.full_path

network.email.subject

network.email.mail_id

Item.id is mapped to target.resource.product_object_id

Item.InternetMessageId is mapped to network.email.mail_id

Item.ParentFolder.Path is mapped to target.resource.name

Item.Subject is mapped to network.email.subject

Attachment may present or not in log so write grok for this.

Item.Attachments is mapped to target.file.full_path

SessionId network.session_id
Version metadata.product_version

RemoveFolderPermissions

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemoveFolderPermissions" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ResultStatus is Succeeded

Action is set to ALLOW

else

Action is set to BLOCK

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
Item target.file.full_path

target.resource.attribute.permissions.name

target.user.email_addresses or target.user.userid

Item.ParentFolder.MemberUpn is mapped to target.user.email_addresses or target.user.userid

Item.ParentFolder.Path is mapped to target.file.full_path

User rights is mapped to target.resource.attribute.permissions.name

SessionId network.session_id
Version metadata.product_version

ModifyFolderPermissions

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ModifyFolderPermissions" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ResultStatus is Succeeded

Action is set to ALLOW

else

Action is set to BLOCK

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
Item target.file.full_path

target.user.email_addresses or target.user.userid

target.resource.attribute.permissions.name

SessionId network.session_id
Version metadata.product_version

AddFolderPermissions

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AddFolderPermissions" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ResultStatus is Succeeded

Action is set to ALLOW

else

Action is set to BLOCK

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
Item target.file.full_path

target.user.email_addresses or target.user.userid

target.resource.attribute.permissions.name

Path is mapped to target.file.full_path

Item.ParentFolder.MemberUpn is mapped to target.user.email_addresses or target.user.userid

User Rights is mapped to target.resource.attribute.permissions.name

SessionId network.session_id
Version metadata.product_version
AppId target.labels.key/value

Hapus-Kotak SuratPermission

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-SandboxPermission" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

OriginatingServer principal.hostname
OrganizationName target.administrative_domain
AppId target.labels.key/value
ClientAppId target.labels.key/value
Parameters security_result.detection_fields.key/value
SessionId network.session_id
Version metadata.product_version

Menambahkan-Kotak SuratPermission

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add-SandboxPermission" dan "Exchange" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
ClientAppId target.labels.key/value
SessionId network.session_id
Version metadata.product_version
AppId target.resource.attribute.labels.key/value
Parameters security_result.detection_fields.key/value
ObjectId target.resource.attribute.labels.key/value

UpdateInboxRules

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateinboxRules" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
ClientAppId target.labels.key/value
SessionId network.session_id
Version metadata.product_version
Item target.resource.product_object_id

target.resource.name

Item.ParentFolder.name is mapped to target.resource.name

Item.ParentFolder.id is mapped to target.resource.product_object_id

OperationProperties security_result.rule_id

security_result.rule_name

security_result.detection_fields.key/value

if Name is RuleId then Value is mapped to security_result.rule_id

if Name is RuleName then Value is mapped to security_result.rule_name

else

security_result.detection_fields.key/value

ClientRequestId principal.labels.key/value

UpdateCalendarDelegation

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateCalendarDelegation" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is SERVICE_ACCOUNT

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version

ApplyRecordLabel

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ApplyRecordLabel" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version

UpdateFolderPermissions

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateFolderPermissions" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS

target.resource.resource_type is set to STORAGE_OBJECT

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version

Tetapkan Pengguna

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-User" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_CREATION

ObjectId is set to target.user.userid or target.user.email_addresses

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters security_result.detection_fields.key/value
Version metadata.product_version

ViewReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ViewReport" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_READ
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.name
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is mapped to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
ActivityId principal.labels.key/value
ConsumptionMethod target.labels.key/value
DatasetId target.resource.attribute.label.key/value
DistributionMethod about.labels.key/value
ReportId target.resource.product_object_id
ReportType target.resource.attribute.labels.key/value
RequestId about.labels.key/value
UserAgent network.http.user_agent
WorkspaceId target.resource.attribute.labels.key/value

GenerateEmbedToken

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GenerateEmbedToken" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

ObjectId is set to target.file.full_path

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
ActivityId principal.labels.key/value
ConsumptionMethod target.labels.key/value
DatasetId target.resource.attribute.label.key/value
DistributionMethod about.labels.key/value
ReportId target.resource.attribute.labels.key/value
ReportType target.resource.attribute.labels.key/value
RequestId about.labels.key/value
UserAgent network.http.user_agent
WorkspaceId target.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
EmbedTokenId target.resource.product_object_id
RLSIdentities about.user.email_addresses

about.user.attribute.roles.name

RLSIdentities.UserName is mapped to about.user.email_addresses

RLSIdentities.Roles is mapped to about.user.attribute.roles.name

CreateDataset

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateDataset" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.name
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.product_object_id
DataConnectivityMode target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
LastRefreshTime about.labels.key/value

GenerateCustomVisualAADAccessToken

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GenerateCustomVisualAADAccessToken" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
CustomVisualAccessTokenResourceId target.resource.product_object_id
CustomVisualAccessTokenSiteUri target.url

DeleteOrganizationalGalleryItem

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteOrganizationalGaleriItem" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
OrganizationalGalleryItemId target.resource.product_object_id
OrganizationalGalleryItemDisplayName target.resource.name
OrganizationalGalleryItemPublishTime target.resource.attribute.labels.key/value

DeleteAlmPipeline

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteAlmPipeline" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
DeploymentPipelineId target.labels.key/value
DeploymentPipelineObjectId target.resource.product_object_id

AddDatasourceToGateway

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AddDatasourceToGateway" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
ActivityId principal.labels.key/value
RequestId about.labels.key/value
GatewayId target.resource.attribute.labels.key/value
GatewayType target.labels.key/value
DatasourceId target.resource.product_object_id
DatasourceType target.resource.attribute.labels.key/value

AssignWorkspaceToPipeline

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AssignWorkspaceToPipeline" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName principal.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
WorkspaceId principal.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
DeploymentPipelineId target.labels.key/value
DeploymentPipelineObjectId target.resource.product_object_id
DeploymentPipelineStageOrder target.labels.key/value

CancelDataflowRefresh

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CancelDataflowRefresh" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
DataflowId target.resource.product_object_id
DataflowName target.resource.name
DataflowType target.resource.attribute.labels.key/value

ChangeCapacityState

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ChangeCapacityState" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
CapacityName target.resource.name
CapacityUsers about.labels.key/value
CapacityState target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

ChangeGatewayAdministrators

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ChangeGatewayAdministrators" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
GatewayId target.resource.product_object_id
UserInformation about.user.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

InsertOrganizationalGalleryItem

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "InsertOrganizationalGaleriItem" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
OrganizationalGalleryItemId target.resource.product_object_id
OrganizationalGalleryItemDisplayName target.resource.name
OrganizationalGalleryItemPublishTime target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

CreateAlmPipeline

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateAlmPipeline" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
DeploymentPipelineId target.labels.key/value
DeploymentPipelineObjectId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

CreateApp

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateApp" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.name
WorkspaceId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

CreateDashboard

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateDashboard" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

If IsSuccess is true then security_result.summary is Dashboard created successfully

else

security_result.summary is Dashboard not created

AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DashboardName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DashboardId target.resource.product_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value
DistributionMethod about.labels.key/value

CreateDataflow

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateDataflow" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_CREATION

If IsSuccess is true then security_result.summary is Dataflow created successfully

else

security_result.summary is Dataflow not created

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
ActivityId principal.labels.key/value
RequestId about.labels.key/value
DataflowType target.resource.attribute.labels.key/value
DataflowId target.resource.product_id
WorkspaceId target.resource.attribute.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value

CreateEmailSubscription

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateEmailSubscription" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_CREATION

If IsSuccess is true then security_result.summary is EmailSubscription created successfully

else

security_result.summary is EmailSubscription not created

ObjectId is set to target.file.full_path

AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
SubscriptionSchedule target.labels.key/value
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
SubscribeeInformation network.email.to
DashboardId target.resource.product_object_id
WorkspaceId target.resource.attribute.labels.key/value
DashboardName target.resource.name
WorkSpaceName target.resource.attribute.labels.key/value

CreateFolder

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateFolder" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
FolderDisplayName target.resource.name
FolderObjectId target.resource.attribute.labels.key/value

CreateGateway

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateGateway" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
GatewayId target.resource.product_object_id
GatewayType target.labels.key/value

CreateTemplateApp

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateTemplateApp" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
ActivityId principal.labels.key/value
TemplateAppObjectId target.resource.product_object_id
RequestId about.labels.key/value

DeleteComment

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteComment" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
AuditedArtifactInformation target.resource.name

target.resource.product_object_id

target.resource.attribute.labels.key/value

Name is mapped to target.resource.name

ArtifactObjectId is set to target.resource.product_object_id

AnnotatedItemType is mapped to target.resource.attribute.labels.key/value

WorkspaceId target.resource.attribute.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent

DeleteDashboard

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteDashboard" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
DashboardId target.resource.product_object_id
WorkspaceId target.resource.attribute.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
DashboardName target.resource.name
Datasets about.resource.product_object_id

about.resource.name

DatasetId is mapped to about.resource.product_object_id

DatasetName is mapped to about.resource.name

DistributionMethod about.labels.key/value

DeleteDataflow

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteDataflow" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
DataflowId target.resource.product_object_id
DataflowName target.resource.name
DataflowType target.resource.attribute.labels.key/value
RequestId about.labels.key/value

DeleteDataset

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteDataset" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.product_object_id
DataConnectivityMode target.resource.attribute.labels.key/value
LastRefreshTime about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value

DeleteEmailSubscription

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteEmailSubscription" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_DELETION

ObjectId is set to target.file.full_path

AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
DashboardId target.resource.product_object_id
WorkspaceId target.resource.attribute.labels.key/value
DashboardName target.resource.name
WorkSpaceName target.resource.attribute.labels.key/value

DeleteFolder

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteFolder" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

if isSuccess is TRUE then security_result.action is set to ALLOW

else

security_result.action is set to BLOCK

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
FolderObjectId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

DeleteGateway

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteGateway" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
GatewayId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

DeleteGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteGroup" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to GROUP_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.nameRecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.name
WorkspaceId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

DeleteReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteReport" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
DatasetId target.resource.attribute.label.key/value
WorkspaceId target.resource.attribute.labels.key/value
DatasetName target.resource.attribute.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
ReportName target.resource.name
ReportId target.resource.product_object_id
ReportType target.resource.attribute.labels.key/value

DownloadReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DownloadReport" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
DatasetId target.resource.attribute.label.key/value
WorkspaceId target.resource.attribute.labels.key/value
DatasetName target.resource.attribute.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
ReportName target.resource.name
ReportId target.resource.product_object_id
ReportType target.resource.attribute.labels.key/value

EditDataset

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "EditDataset" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.product_object_id
DataConnectivityMode target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
LastRefreshTime about.labels.key/value

EditDatasetProperties

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "EditDatasetProperties" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
DatasetId target.resource.product_object_id
WorkspaceId target.resource.attribute.labels.key/value
DatasetName target.resource.name
WorkSpaceName target.resource.attribute.labels.key/value
DatasetCertificationStage target.resource.attribute.labels.key/value
LastRefreshTime about.labels.key/value

EditReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "EditReport" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
DatasetId target.resource.attribute.label.key/value
WorkspaceId target.resource.attribute.labels.key/value
DatasetName target.resource.attribute.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
ReportName target.resource.name
ReportId target.resource.attribute.labels.key/value
ReportType target.resource.attribute.labels.key/value

ExportDataflow

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ExportDataflow" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

if isSuccess is TRUE then

security_result.summary is Dataflow Exported Successfully

else

security_result.summary is Dataflow Not Exported

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
DataflowId target.resource.product_id
DataflowName target.rsource.name
DataflowType target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

ExportReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ExportReport" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

if isSuccess is TRUE then

security_result.summary is Report Exported Successfully

else

security_result.summary is Report Not Exported

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
ActivityId principal.labels.key/value
RequestId about.labels.key/value
DatasetId target.resource.product_object_id
WorkspaceId target.resource.attribute.labels.key/value
DatasetName target.resource.name
WorkSpaceName target.resource.attribute.labels.key/value
DataConnectivityMode target.resource.attribute.labels.key/value
LastRefreshTime about.labels.key/value

InstallApp

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "InstallApp" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

InstallTemplateApp

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "InstallTemplateApp" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
TemplateAppFolderObjectId about.labels.key/value
TemplateAppOwnerTenantObjectId principal.user.product_object_id
TemplateAppVersion metadata.product_version
TemplateAppObjectId target.resource.product_object_id
TemplatePackageName target.resource.name

PostComment

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PostComment" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
AuditedArtifactInformation target.resource.name

target.resource.product_object_id

target.resource.attribute.labels.key/value

RequestId about.labels.key/value
ActivityId principal.labels.key/value

PrintDashboard

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PrintDashboard" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZEDObjectId is set to target.file.full_path
AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DashboardName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DashboardId target.resource.product_object_id
Datasets about.resource.product_object_id

about.resource.name

DatasetId is mapped to about.resource.product_object_id

DatasetName is mapped to about.resource.name

RequestId about.labels.key/value
ActivityId principal.labels.key/value
DistributionMethod about.labels.key/value

PrintReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PrintReport" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.attribute.labels.key/value
ReportName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.attribute.label.key/value
ReportId target.resource.product_object_id
ReportType target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
DistributionMethod about.labels.key/value

UnassignWorkspaceFromPipeline

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UnassignWorkspaceFromPipeline" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
DeploymentPipelineId target.resource.attribute.labels.key/value
DeploymentPipelineObjectId target.resource.product_object_id

RemoveDatasourceFromGateway

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemoveDatasourceFromGateway" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
GatewayId target.resource.attribute.label.key/value
DatasourceId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

RenameDashboard

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RenameDashboard" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is set to target.file.full_path

AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DashboardName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DashboardId target.resource.product_object_id
Datasets about.resource.product_object_id

about.resource.name

DatasetId is mapped to about.resource.product_object_id

DatasetName is mapped to about.resource.name

RequestId about.labels.key/value
ActivityId principal.labels.key/value
DistributionMethod about.labels.key/value

RequestDataflowRefresh

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RequestDataflowRefresh" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
DataflowId target.resource.product_object_id
DataflowName target.resource.name
DataflowRefreshScheduleType target.labels.key/value
DataflowType target.resource.attribute.label.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

RefreshDataset

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RefreshDataset" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.product_object_id
DataConnectivityMode target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
RefreshType target.labels.key/value
LastRefreshTime about.labels.key/value

SensitivityLabelApplied

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SensitivityLabelApplied" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATIONtarget.resource.resource_type is set to SETTING
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.attribute.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.attribute.labels.key/value
DataConnectivityMode target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
SensitivityLabelId target.resource.product_object_id
ActionSourceDetail principal.labels.key/value
LabelEventType target.labels.key/value
LastRefreshTime about.labels.key/value
ActionSourceDetail principal.labels.key/value
ArtifactType about.labels.key/value

SensitivityLabelRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SensitivityLabelRemoved" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETION

target.resource.resource_type is set to SETTING

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.attribute.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.attribute.labels.key/value
DataConnectivityMode target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
OldSensitivityLabelId target.resource.product_object_id
ActionSource principal.labels.key is set to ActionSource

principal.labels.value is set to {Value}

LabelEventType target.labels.key/value
LastRefreshTime about.labels.key/value
ActionSourceDetail principal.labels.key/value
ArtifactType about.labels.key/value

SetScheduledRefreshOnDataflow

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SetScheduleRefreshOnDataflow" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_CREATION

target.resource.resource_type is TASK

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
DataflowId target.resource.product_id
DataflowName target.resource.name
DataflowType target.resource.attribute.label.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

SetScheduledRefresh

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SetScheduleRefresh" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_CREATION

target.resource.resource_type is TASK

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.rsource.name
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.product_id
DataConnectivityMode target.resource.attribute.labels.key/value
Schedules target.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
LastRefreshTime about.labels.key/value

ShareDashboard

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ShareDashboard" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DashboardName target.resource.name
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

DashboardId target.resource.product_object_id
Datasets about.resource.product_object_id

about.resource.name

DatasetId is mapped to about.resource.product_object_id

DatasetName is mapped to about.resource.name

WorkspaceId target.resource.attribute.labels.key/value
SharingAction about.labels.key/value
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value

ShareReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ShareReport" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

Datasets about.resource.product_object_id

about.resource.name

WorkspaceId target.resource.attribute.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
ArtifactId target.resource.product_object_id
ArtifactName target.resource.name
SharingAction about.labels.key/value
ShareLinkId about.labels.key/value

OptInForProTrial

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "OptInForProTrial" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value

UnpublishApp

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UnpublishApp" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkspaceId target.resource.product_object_id
WorkSpaceName target.resource.name
RequestId about.labels.key/value
ActivityId principal.labels.key/value

UpdateOrganizationalGalleryItem

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateOrganizationalGaleriItem" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
OrganizationalGalleryItemId target.resource.product_object_id
OrganizationalGalleryItemDisplayName target.resource.name
OrganizationalGalleryItemPublishTime target.resource.attribute.labels.key/value

UpdateAlmPipelineAccess

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateAlmPipelineAccess" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
DeploymentPipelineObjectId target.resource.product_object_id
DeploymentPipelineDisplayName target.resource.name
DeploymentPipelineAccesses about.user.userid

about.user.attribute.permissions.name

userid is mapped to about.user.userid

Rolepermission is mapped to about.user.attribute.permissions.name

UpdateInstalledTemplateAppParameters

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateInstallationTemplateAppParameters" dan workload "and workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
TemplateAppObjectId target.resource.product_object_id
TemplatePackageName target.resource.name
TemplateAppVersion metadata.product_version
TemplateAppFolderObjectId about.labels.key/value

UpdatedAdminFeatureSwitch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdatedAdminFeatureSwitch" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is mapped to SETTING

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
SwitchState about.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

UpdateApp

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateApp" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.name
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

WorkspaceId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

UpdateDataflow

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateDataflow" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
DataflowId target.resource.product_object_id
DataflowName target.resource.name
DataflowType target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

UpdateDatasetParameters

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateDatasetParameters" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.product_object_id
DataConnectivityMode target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
LastRefreshTime about.labels.key/value

UpdateEmailSubscription

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateEmailSubscription" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_MODIFICATION

target.resource.type is mapped to TASK

AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
SubscriptionSchedule target.labels.key/value
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
SubscribeeInformation network.email.to
DashboardId target.resource.product_object_id
WorkspaceId target.resource.attribute.labels.key/value
DashboardName target.resource.name
WorkSpaceName target.resource.attribute.labels.key/value

UpdateFolder

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateFolder" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
FolderObjectId target.resource.product_object_id
FolderDisplayName target.resource.name
RequestId about.labels.key/value
ActivityId principal.labels.key/value

UpdateFolderAccess

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateFolderAccess" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
FolderObjectId target.resource.product_object_id
FolderDisplayName target.resource.name
FolderAccessRequests about.user.userid

about.user.product_object_id

about.user.attribute.permissions.type

UserId is mapped to about.user.userid

UserObjectId is set to about.user.product_object_id

RolePermissions is mapped to about.user.attribute.permissions.type

RequestId about.labels.key/value
ActivityId principal.labels.key/value

UpdateDatasourceCredentials

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateDatasourceCredentials" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
GatewayId target.resource.attribute.labels.key/value
DatasourceId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value

UpdateTemplateAppSettings

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateTemplateAppSettings" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

AppName target.labels.key/value
ActivityId principal.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
TemplateAppObjectId target.resource.product_object_id

UpdateTemplateAppTestPackagePermissions

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateTemplateAppTestPackagePermissions" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value
TemplateAppObjectId target.resource.product_object_id

ViewDashboard

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ViewDashboard" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_READ
AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
ConsumptionMethod target.labels.key/value
DistributionMethod about.labels.key/value
ActivityId principal.labels.key/value
RequestId about.labels.key/value
Datasets about.resource.product_object_id

about.resource.name

DatasetId is mapped to about.resource.product_object_id

DatasetName is mapped to about.resource.name

DashboardId target.resource.product_object_id
WorkspaceId target.resource.attribute.labels.key/value
DashboardName target.resource.name
WorkSpaceName target.resource.attribute.labels.key/value

ViewDataflow

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ViewDataflow" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_READ
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.labels.key/value
CapacityId about.labels.key/value
CapacityName about.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
DataflowId target.resource.product_object_id
DataflowName target.resource.name
DataflowType target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
SensitivityLabelId security_result.detection_fields.key/value

AddTile

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AddTile" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.name
WorkspaceId target.resource.product_object_id
TileText target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value

RunEmailSubscription

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RunEmailSubscription" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SCHEDULED_TASK_CREATION

target.resource.resource_type is TASK

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

AppName target.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.label.key/value
DashboardName target.resource.name
WorkspaceId target.resource.attribute.label.key/value
DashboardId target.resource.product_object_id
RequestId about.labels.key/value
ActivityId principal.labels.key/value
DistributionMethod about.labels.key/value

CreateReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateReport" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
UserAgent network.http.user_agent
WorkSpaceName target.resource.attribute.label.key/value
DatasetName target.resource.attribute.labels.key/value
ReportName target.resource.name
WorkspaceId target.resource.attribute.label.key/value
DatasetId target.resource.attribute.label.key/value
ReportId target.resource.product_object_id
ReportType target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
DistributionMethod about.labels.key/value

GetSnapshots

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GetSnapshots" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value

OptInForPPUTrial

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "OptInForPPUTrial" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value
ActivityId principal.labels.key/value

Setel-MailUser

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-MailUser" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED

ObjectId is set to target.group.group_display_name

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters network.application_protocol

target.user.email_addresses

target.group.email_addresses

If Name is EmailAddresses then extract value of Value, then emails and mail_key from that Value field, email_addresses with target.user.email_addresses, mail_key with network.email.mail_id

If Name is ExternalEmailAddress then extract value of Value field, then extract protocol and emails from it, map protocol with network.application_protocol and emails with target.group.email_addresses.

Protocol is mapped to network.application_protocol

EmailAddresses is mapped to target.user.email_addresses

ExternalEmailAddress is mapped to target.group.email_addresses

Version metadata.product_version

Atur-EmailKontak

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-MailContact" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED

ObjectId is set to target.group.group_display_name

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters network.application_protocol

target.user.email_addresses

target.group.email_addresses

If Name is EmailAddresses then extract value of Value, then emails and mail_key from that Value field, email_addresses with target.user.email_addresses, mail_key with network.email.mail_id

If Name is ExternalEmailAddress then extract value of Value field, then extract protocol and emails from it, map protocol with network.application_protocol and emails with target.group.email_addresses.

Protocol is mapped to network.application_protocol

EmailAddresses is mapped to target.user.email_addresses

ExternalEmailAddress is mapped to target.group.email_addresses

Version metadata.product_version

Kotak Surat Set

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-Sandbox" dan "Exchange" workload:

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED

Object is mapped to target.group.group_display_name

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters security_result.detection_fields.key/value
SessionId network.session_id
Version metadata.product_version

Set-DistributionGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-DistributionGroup" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is set to target.group.group_display_name

security_result.summary is Group members definition

ResultStatus is True

Action is set to ALLOW

else

Action is set to BLOCK

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.group.product_object_id or target.group.email_addresses

security_result.description

target.group.attribute.labels.key/value

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

If Name is AcceptMessagesOnlyFromSendersOrMembers then Value is mapped to security_result.description

else

target.group.attribute.labels.key/value

SessionId network.session_id
Version metadata.product_version

Setel-Kontak

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-Contact" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED

ObjectId is set to target.group.group_display_name

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters network.application_protocol

target.user.email_addresses

target.group.email_addresses

If Name is EmailAddresses then extract value of Value, then emails and mail_key from that Value field, email_addresses with target.user.email_addresses, mail_key with network.email.mail_id

If Name is ExternalEmailAddress then extract value of Value field, then extract protocol and emails from it, map protocol with network.application_protocol and emails with target.group.email_addresses.

Protocol is mapped to network.application_protocol

EmailAddresses is mapped to target.user.email_addresses

ExternalEmailAddress is mapped to target.group.email_addresses

Version metadata.product_version

Tetapkan-CASKotak Surat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-CAS dinonaktifkan" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED

ObjectId is set to target.group.group_display_name

AppId target.labels.key/value
ClientAppId target.labels.key/value
ModifiedObjectResolvedName about.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters security_result.detection_fields.key/value
SessionId network.session_id
Version metadata.product_version

Setel-Pemrosesan-Kalender

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-CalendarProcessing" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.user.user_display_name

If Name is ResourceDelegates then Value is mapped to target.user.user_display_name

SessionId network.session_id
Version metadata.product_version

Set-AdminAuditLogConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-AdminAuditLogConfig" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

ObjectId is mapped to target.url

target.resource.resource_type is set to SETTING

AppId target.labels.key/value
ClientAppId target.labels.key/value
ModifiedObjectResolvedName about.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters security_result.detection_fields.key/value
SessionId network.session_id
Version metadata.product_version

Hapus-UnifiedGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-UnifiedGroup" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_DELETION
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters security_result.detection_fields.key/value
Version metadata.product_version

Hapus-MigrationUser

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-MigrationUser" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_DELETION

ObjectId is set to target.user.userid or target.user.email_addresses

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters security_result.detection_fields.key/value
SessionId network.session_id
Version metadata.product_version

Perbarui-eDiscoveryCaseAdmin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update-eDiscoveryCaseAdmin" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Menghapus-DistributionGroupMember

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-DistributionGroupMember" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is set to target.group.group_display_name

security_result.summary is set to Group Members definition

If ResultStatus is True {

Action is set to ALLOW

}

else {

Action is set to BLOCK

}

AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.group.product_object_id or target.group.email_addresses

target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

target.group.attribute.labels.key/value

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

If Name is Member then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

else

target.group.attribute.labels.key/value

Version metadata.product_version

ViewedSearchExported

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ViewedSearchExported" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Version metadata.product_version

AddWorkingSetQueryToWorkingSet

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AddWorkingSetQueryToWorkingSet" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

AddQueryToWorkingSet

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AddQueryToWorkingSet" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

RunAlgo

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RunAlgo" dan "Compliance" workload:

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

AnnotateDocument

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AnnotateDocument" dan "Kepatuhan" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

BurnJob

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "BurnJob" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

CreateWorkingSet

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateWorkingSet" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

CreateWorkingsetSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateWorkingsetSearch" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

CreateTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateTag" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

DeleteWorkingsetSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteWorkingsetSearch" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

DeleteTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteTag" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

DownloadDocument

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DownloadDocument" dan "Kepatuhan" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

UpdateTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateTag" dan "Kepatuhan" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

ExportJob

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ExportJob" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

UpdateCaseSettings

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateCaseSettings" dan "Kepatuhan" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

UpdateWorkingsetSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateWorkingsetSearch" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

TagFiles

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TagFiles" dan "Kepatuhan" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

ViewDocument

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ViewDocument" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
CaseId target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
StartTime target.resource.attribute.creation_time
ExtendedProperties target.resource.attribute.labels.key/value
Version metadata.product_version

SearchViewed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchViewed" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

If Name is SearchIds then Value is mapped to target.resource.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Version metadata.product_version

CaseMemberAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseMemberAdded" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_CREATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.user.email_address

about.user.product_object_id

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Name is CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

Extract target_user information using grok

grok {

match is mapped to {

Parameters .*-(Member|User) \{DATA:target_user}\

}

}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Version metadata.product_version

SearchUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchUpdated" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Version metadata.product_version

CaseAdminUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseAdminUpdated" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties about.user.email_address

about.user.product_object_id

If Name is CaseAdminsSmtp then Value is mapped to about.user.email_addresses

if Name is CaseAdminsGuid then Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Version metadata.product_version

CaseUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseUpdated" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.user.email_address

about.user.product_object_idIf Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Name is CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

CaseMemberUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseMemberUpdated" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resrource.product_object_id

about.user.email_address

about.user.product_object_id

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Name is CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

SearchPermissionUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchPermissionUpdated" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExtendedProperties principal.labels.key/value
ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

HoldUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HoldUpdated" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is HoldId then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

SearchRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchRemoved" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

CaseAdminRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseAdminRemoved" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_DELETION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.user.email_address

about.user.product_object_id

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Name is CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

target.user.email_address

target.user.userid

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

target_user is mapped to target.user.email_addresses or target.user.userid

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

CaseRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseRemoved" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.user.email_address

about.user.product_object_id

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Name is CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_detail
Query security_result.description
SharepointLocations security_result.category_details

SearchPermissionRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchPermissionRemoved" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties principal.labels.key/value
ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

HoldRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HoldRemoved" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is HoldId then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

HoldCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HoldCreated" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is HoldId then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

SearchCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchCreated" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_detail
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_detail
Query security_result.description
SharepointLocations security_result.category_detail

CaseAdminAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseAdminAdded" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_CREATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExtendedProperties target.resource.product_object_id

about.user.email_address

about.user.prdouct_object_id

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Name is CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

SearchStarted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchStarted" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Version metadata.product_version

SearchReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchReport" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

SearchStopped

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchStopped" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_detail

CaseViewed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseViewed" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_detail
ExtendedProperties target.resource.product_object_id

about.user.email_addresses

about.user.product_object_id

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Nameis CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_detail
Query security_result.description
SharepointLocations security_result.category_detail

SearchExportDownloaded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchExportDownloads" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

Version metadata.product_version

CaseMemberRemoved

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseMemberRemoved" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_DELETION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.user.email_address

about.user.product_object_id

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Name is CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

Extract target_user information using grok

grok {

match is mapped to {

Parameters .*-(Member|User) \{DATA:target_user}\

}

}

Version metadata.product_version

CaseAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CaseAdded" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.user.email_address

about.user.product_object_idIf Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is CaseMembersSmtp then each Value is mapped to about.user.email_addresses

If Name is CaseMembersGuid then each Value is mapped to about.user.product_object_id

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Version metadata.product_version

SearchPermissionCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchPermissionCreated" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties principal.labels.key/value
ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details
Version metadata.product_version

NetworkConfigurationUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "NetworkConfigurationUpdated" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses

principal.user.userid

ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

ProcessProfileFields

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ProcessProfileFields" dan beban kerja "Yammer":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

SupervisorAdminToggled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SupervisorAdminToggled" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

NetworkSecurityConfigurationUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "NetworkSecurityConfigurationUpdated" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

FileCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileCreated" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to FILE_CREATIONIf ResultStatus is TRUE {

security_result.action is ALLOW}

else

{security_result.action is BLOCK}

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

GroupCreation

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GroupCreation" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to GROUP_CREATION

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

MessageDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageDeleted" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

GroupDeletion

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GroupDeletion" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to GROUP_DELETION

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

DataExport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DataExport" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

FileVisited

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileVisit" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to FILE_READ

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses

principal.user.userid

ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

StreamInvokeVideoView

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoView" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeVideoShare

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoShare" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION

if ResultStatus is SUCCEEDED then

action is set to ALLOW

else

action is set to BLOCK

ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeVideoLike

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoLike" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeVideoUnLike

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoUnLike" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeVideoUpload

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoUpload" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION

if ResultStatus is SUCCEEDED then

action is set to ALLOW

else

action is set to BLOCK

ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeVideoDownload

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoDownload" dan workload "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION

if ResultStatus is SUCCEEDED then

action is set to ALLOW

else

action is set to BLOCK

ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoSetLink" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamCreateGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamCreateGroup" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to GROUP_CREATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamEditGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamEditGroup" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamDeleteGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamDeleteGroup" dan workload "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to GROUP_DELETION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamEditGroupMemberships

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamEditGroupMemberships" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to GROUP_UNCATEGORIZED
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamCreateChannel

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamCreateChannel" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamEditChannel

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamEditChannel" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle network.http.referral_url
ResourceUrl target.url
Version metadata.product_version

StreamDeleteChannel

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamDeleteChannel" dan workload "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle network.http.referral_url
ResourceUrl target.url
Version metadata.product_version

StreamInvokeChannelSetThumbnail

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeChannelSetThumbnail" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle network.http.referral_url
ResourceUrl target.url
Version metadata.product_version

StreamEditVideoPermissions

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamEditVideoPermissions" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION

if ResultStatus is Succeeded then

action is ALLOW

else

action is BLOCK

ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamEditVideo

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamEditVideo" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamDeleteVideo

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamDeleteVideo" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamEditUserSettings

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamEditUserSettings" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamEditAdminTenantSettings

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamEditAdminTenantSettings" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamCreateVideoComment

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamCreateVideoComment" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamDeleteVideoComment

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamDeleteVideoComment" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeVideoTextTrackUpload

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoTextTrackUpload" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamDeleteVideoTextTrack

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamDeleteVideoTextTrack" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeVideoThumbnailUpload

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoThumbnailUpload" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION

if ResultStatus is Succeeded then

action is ALLOW

else

action is BLOCK

ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamCreateVideo

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamCreateVideo" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url_back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

DlpRuleMatch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi DlpRuleMatch dan beban kerja Exchange/SharePoint/OneDrive:

Log field UDM mapping
metadata.event_type is mapped to EMAIL_TRANSACTION

security_result.category is set to DATA_EXFILTRATION

ObjectId is set to network.email.mail_id

SharePointMetaData network.http.referral_url

network.email.from

target.file.full_path

target.url

target.file.size

SiteCollectionUrl is mapped to network.http.referral_url

From is mapped to network.email.from (if ExchangeMetadata field not getting in log)

FileName is mapped to target.file.full_path

FilePathUrl is mapped to target.url

FileSize is mapped to target.file.size

ExchangeMetaData network.email.from

network.email.to

network.email.bcc

network.email.cc

network.email.subject

From is mapped to network.email.from

To is mapped to network.email.to

BCC is mapped to network.email.bcc

CC is mapped to network.email.cc

RecipientCount is mapped to about.labels.key/value

Sent is mapped to about.labels.key/value

ExceptionInfo about.labels.key/value
PolicyDetails target.resource.product_object_id

security_result.summary

security_result.description

security_result.rule_id

security_result.rule_name

security_result.severity

security_result.confidence_details

security_result.detection_fields.key/value

PolicyId is mapped to target.resource.product_object_id

PolicyName is mapped to security_result.summary

SensitiveInformationTypeName is mapped to security_result.description

RuleId is mapped to security_result.rule_id

RuleName is mapped to security_result.rule_name

Severity is mapped to security_result.severity

SensitiveInformationDetailedClassificationAttributes.Confidence is mapped to security_result.confidence_details

SensitiveInformationDetailedClassificationAttributes.Count is mapped to security_result.detection_fields.key/value

IncidentId about.labels.key/value
Version metadata.product_version
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
EndpointMetaData.SensitiveInfoTypeData.Count security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.Confidence security_result.confidence_details
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetectionsInfo.DetectedValues.Name security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetailedClassificationAttributes.Confidence security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.ClassifierType security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInfoTypeName security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetailedClassificationAttributes.Count security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveTypeSource security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.UniqueCount security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInfoTypeId security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetectionsInfo.DetectedValues.Value security_result.detection_fields.key/value

DlpRuleUndo

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DlpRuleUndo" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_TRANSACTION

security_result.category is set to DATA_EXFILTRATION

ObjectId is set to network.email.mail_id

SharePointMetaData network.http.referral_url

network.email.from

target.file.full_path

target.url

target.file.size

SiteCollectionUrl is mapped to network.http.referral_url

From is mapped to network.email.from (if ExchangeMetadata field not getting in log)

FileName is mapped to target.file.full_path

FilePathUrl is mapped to target.url

FileSize is mapped to target.file.size

ExceptionInfo about.labels.key/value
PolicyDetails target.resource.product_object_id

security_result.summary

security_result.description

security_result.rule_id

security_result.rule_name

security_result.severity

PolicyId is mapped to target.resource.product_object_id

PolicyName is mapped to security_result.summary

SensitiveInformationTypeName is mapped to security_result.description

RuleId is mapped to security_result.rule_id

RuleName is mapped to security_result.rule_name

Severity is mapped to security_result.severity

IncidentId about.labels.key/value
Version metadata.product_version
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
EndpointMetaData.SensitiveInfoTypeData.Count security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.Confidence security_result.confidence_details
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetectionsInfo.DetectedValues.Name security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetailedClassificationAttributes.Confidence security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.ClassifierType security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInfoTypeName security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetailedClassificationAttributes.Count security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveTypeSource security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.UniqueCount security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInfoTypeId security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetectionsInfo.DetectedValues.Value security_result.detection_fields.key/value

DlpInfo

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DlpInfo" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_TRANSACTION

security_result.category is set to DATA_EXFILTRATION

ObjectId is set to network.email.mail_id

SharePointMetaData network.http.referral_url

network.email.from

target.file.full_path

target.url

target.file.size

SiteCollectionUrl is mapped to network.http.referral_url

From is mapped to network.email.from (if ExchangeMetadata field not getting in log)

FileName is mapped to target.file.full_path

FilePathUrl is mapped to target.url

FileSize is mapped to target.file.size

ExceptionInfo about.labels.key/value
PolicyDetails target.resource.product_object_id

security_result.summary

security_result.description

security_result.rule_id

security_result.rule_name

security_result.severity

PolicyId is mapped to target.resource.product_object_id

PolicyName is mapped to security_result.summary

SensitiveInformationTypeName is mapped to security_result.description

RuleId is mapped to security_result.rule_id

RuleName is mapped to security_result.rule_name

Severity is mapped to security_result.severity

IncidentId about.labels.key/value
Version metadata.product_version
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
EndpointMetaData.SensitiveInfoTypeData.Count security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.Confidence security_result.confidence_details
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetectionsInfo.DetectedValues.Name security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetailedClassificationAttributes.Confidence security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.ClassifierType security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInfoTypeName security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetailedClassificationAttributes.Count security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveTypeSource security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.UniqueCount security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInfoTypeId security_result.detection_fields.key/value
EndpointMetaData.SensitiveInfoTypeData.SensitiveInformationDetectionsInfo.DetectedValues.Value security_result.detection_fields.key/value

MipLabel

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MipLabel" dan "Exchange" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to EMAIL_UNCATEGORIZED

ObjectId is set to network.email.mail_id

ApplicationMode about.labels.key/value
ItemName network.email.subject
LabelAppliedDateTime principal.labels.key/value
LabelId target.resource.product_object_id
LabelName target.resource.name
Receivers network.email.to
Sender network.email.from
Version metadata.product_version

SiteCollectionCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteCollectionCreated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
CorrelationId security_result.detection_fields.key/value
EventData target.resource.name
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application
Version metadata.product_version

SiteDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteDeleted" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
ListItemUniqueId principal.asset_id
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl src.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
DestinationRelativeUrl target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileName target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationFileExtension target.file.mime_type
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
ListId security_result.detection_fields.key/value
ApplicationDisplayName target.application
MachineId target.asset.product_object_id

PreviewModeEnabledSet

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PreviewModeEnabledSet" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is mapped to SETTING

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
ModifiedProperties target.labels.key/value
Site target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

OfficeOnDemandSet

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "OfficeOnDemandSet" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
ModifiedProperties target.labels.key/value
Site target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

HubSiteJoined

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HubSiteJoined" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
EventData target.resource.attribute.labels.key/value

target.resource.attribute.labels.key/value

PreviousHubSiteIdis mapped to target.resource.attribute.labels.key/value

HubSiteIdis mapped to target.resource.attribute.labels.key/value

IsHubSiteIdis mapped to target.resource.attribute.labels.key/value

Site target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

HubSiteRegistered

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HubSiteRegistered" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
EventData target.resource.attribute.labels.key/value

target.resource.attribute.labels.key/value

HubSiteIdis mapped to target.resource.attribute.labels.key/value

IsHubSiteIdis mapped to target.resource.attribute.labels.key/value

Site target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

HubSiteUnjoined

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HubSiteUnjoined" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

ObjectID is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
EventData target.resource.attribute.labels.key/value

IsHubSiteIdis mapped to target.resource.attribute.labels.key/value

Site target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

HubSiteUnregistered

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HubSiteBatalkan Pendaftaran" dan beban kerja "HubSiteEnrollmented":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

ObjectID is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
EventData target.resource.attribute.labels.key/value
Site target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

SharingPolicyChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "sharingPolicyChanged" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
CorrelationId security_result.detection_fields.key/value
Version metadata.product_version
AssertingApplicationId about.labels.key/value
ModifiedProperties target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

NetworkAccessPolicyChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "NetworkAccessPolicyChanged" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
ModifiedProperties target.ip

target.labels.key/value

if Name is IPAddressAllowList then NewValue is mapped to target.ip

else

target.labels.key/value

Site target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

AlertEntityGenerated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AlertEntityGenerated" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT

security_result.category is set to DATA_EXFILTRATION

AlertId target.resource.product_object_id
AlertType target.resource.attribute.labels.key/value
Name security_result.summary
PolicyId target.labels.key/value
Status target.resource.attribute.labels.key/value
Severity security_result.severity
Category security_result.category_details
Source security_result.description
Comments about.labels.key/value
Data about.labels.key/value
AlertEntityId target.user.userid or target.user.email_addresses
EntityType target.resource.attribute.labels.key/value
Version metadata.product_version

AlertTriggered

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AlertTriggered" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT

security_result.category is set to DATA_EXFILTRATION

AlertId target.resource.product_object_id
AlertType target.resource.attribute.labels.key/value
Name security_result.summary
PolicyId target.labels.key/value
Status target.resource.attribute.labels.key/value
Severity security_result.severity
Category security_result.category_details
Source security_result.description
Comments about.labels.key/value
Data about.labels.key/value
AlertEntityId target.user.userid or target.user.email_addresses
EntityType target.resource.attribute.labels.key/value
Version metadata.product_version

AlertUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AlertUpdated" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT

security_result.category is set to DATA_EXFILTRATION

AlertId target.resource.product_object_id
AlertType target.resource.attribute.labels.key/value
Name security_result.summary
PolicyId target.labels.key/value
Status target.resource.attribute.labels.key/value
Severity security_result.severity
Category security_result.category_details
Source security_result.description
Comments about.labels.key/value
Data about.labels.key/value
AlertEntityId target.user.userid or target.user.email_addresses
EntityType target.resource.attribute.labels.key/value
Version metadata.product_version

{i>Get-ComplianceCase<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ComplianceCase" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

{i>Get-CaseHoldPolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-CaseHoldPolicy" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_UNCATEGORIZED

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

Get-ComplianceSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ComplianceSearch" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

Menghapus-CaseHoldPolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-CaseHoldPolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

Menetapkan-CaseHoldPolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-CaseHoldPolicy" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

New-CaseHoldRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-CaseHoldRule" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

Menghapus-CaseHoldRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-CaseHoldRule" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Set-CaseHoldRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-CaseHoldRule" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Get-ComplianceSearchAction

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ComplianceSearchAction" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

New-ComplianceCase

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-ComplianceCase" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line

target.resource.name

SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

Menghapus-ComplianceCase

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-ComplianceCase" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

Menetapkan-ComplianceCase

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-ComplianceCase" dan workload "Set-ComplianceCase":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Add-ComplianceCaseMember

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add-ComplianceCaseMember" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_CREATION
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

target.user.email_addresses

target.user.userid

StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Remove-ComplianceCaseMember

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-ComplianceCaseMember" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_DELETION
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

target.user.email_addresses

target.user.userid

StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Update-ComplianceCaseMember

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update-ComplianceCaseMember" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

New-ComplianceSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-ComplianceSearch" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Hapus-KepatuhanSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-ComplianceSearch" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Set-ComplianceSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-ComplianceSearch" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Mulai-ComplianceSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Start-ComplianceSearch" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Stop-ComplianceSearch

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Stop-ComplianceSearch" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

New-ComplianceSearchAction

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-ComplianceSearchAction" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Remove-ComplianceSearchAction

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-ComplianceSearchAction" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

New-ComplianceSecurityFilter

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-ComplianceSecurityFilter" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Remove-ComplianceSecurityFilter

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-ComplianceSecurityFilter" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Setel-KepatuhanSecurityFilter

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-ComplianceSecurityFilter" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Tambahkan-eDiscoveryCaseAdmin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add-eDiscoveryCaseAdmin" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_CREATION
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

target.user.email_addresses

target.user.userid

StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Hapus-eDiscoveryCaseAdmin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-eDiscoveryCaseAdmin" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_DELETION
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

target.user.email_addresses

target.user.userid

StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

{i>New-CaseHoldPolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-CaseHoldPolicy" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATIONtarget.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

{i>Get-AadProtectionLevel<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-AadProtectionLevel" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

{i>Get-AutoSensitivityLabelPolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-AutoSensitivityLabelPolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

{i>Get-DlpSensitiveInformationType<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-DlpSensitiveInformationType" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

Mendapatkan Label

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-Label" dan "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

{i>Get-LabelPolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-LabelPolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

Get-PolicyConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-PolicyConfig" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
Version metadata.product_version

ValidaterbacAccessCheck

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ValidaterbacAccessCheck" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
AadAppId target.labels.key/value
DataType security_result.description
RelativeUrl target.url
ResultCount target.labels.key/value
Version metadata.product_version

ApplicableAdaptiveScopeChange

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "BerlakuAdaptiveScopeChange" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.resource.product_object_id

If Name is AssociatedAdaptiveScopeIds then Value is target.resource.product_object_id

CorrelationId security_result.detection_fields
ObjectType security_result.summary

NewComplianceTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "NewComplianceTag" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is LabelName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad then target.resource.attribute.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

NewRetentionComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "NewRetentionComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is PolicyName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad or LabelName then target.resource.attribute.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

NewRetentionCompliancePolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "NewRetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_CREATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is PolicyName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad or LabelName then target.resource.attribute.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

RemoveComplianceTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemoveComplianceTag" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/valueIf Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is LabelName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad then target.resource.attribute.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

RemoveRetentionCompliancePolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemoveRetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is PolicyName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad or LabelName then target.resource.attribute.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

SetComplianceTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SetComplianceTag" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is LabelName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad then target.resource.attribute.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

SetRetentionComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SetRetentionComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Required fields for SETTING_MODIFICATION UDM validation : principal.machineid (IP or hostname or assetId or mac etc).

ClientIP field is mandatory field for all the office 365 activities as per official doc of Office 365, but in some cases ClientIP field is absent

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is PolicyName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad or LabelName then target.resource.attribute.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

SetRetentionCompliancePolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SetRetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATIONtarget.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is PolicyName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad or LabelName then target.resource.attribute.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

Get-CsTeamsUpgradeOverridePolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-CsTeamsUpgradeOverridePolicy" dan workload "SkypeForBusiness":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
CmdletVersion metadata.product_version
Parameters security_result.description

If Name is Tenant then Value is mapped to tenate_value

If Name is Identity then Vale is mapped to identity_value

security_result.description is Tenant = {tenate_value} / Identity = {identity_value}

SkypeForBusinessEventType about.labels.key/value
TenantName target.resource.product_object_id
Version metadata.product_version

TeamsAdminAction

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TeamsAdminAction" dan beban kerja "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS

If ResultStatus is Succeeded then

Action is set to ALLOW

If ResultStatus is Failed then

Action is set to BLOCK

AdminActionDetail security_result.summary
ClientApplication network.http.user_agent
ExtraProperties additional.fields.key/value.string_value
UserClaims security_result.description
Version metadata.product_version

Update-DistributionGroupMember

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update-DistributionGroupMember" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is set to target.group.group_display_name

security_result.summary is set to Group Members definition

If ResultStatus is True then

Action is set to ALLOW

else

Action is set to BLOCK

ClientVersion metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters security_result.description

target.group.product_object_id or target.group.email_addresses

target.group.attribute.labels.key/value

If Name is Members then Value is mapped to security_result.description

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

else

target.group.attribute.labels.key/value

SessionId network.session_id
Version metadata.product_version

SupervisoryReviewOLAudit

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SupervisoryReviewOLAudit" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_TRANSACTION

extract auditscore form ResultStatus using

ResultStatus .*?Score:{auditScore}

and map with security_result.confidenece_details is {auditScore}

security_result.confidence will map based on auditScore

LogonType extensions.auth.mechanism
InternalLogonType about.labels.key/value
MailboxGuid target.labels.key/value
MailboxOwnerUPN target.user.email_addresses or target.user.userid
MailboxOwnerSid target.user.windows_sid
MailboxOwnerMasterAccountSid target.labels.key/value
LogonUserSid principal.user.windows_sid
LogonUserDisplayName principal.user.user_display_name
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientInfoString network.http.user_agent
ClientIPAddress principal.ip and principal.port
ClientMachineName principal.hostname
ClientProcessName principal.process.file.full_path
ClientVersion metadata.product_version
ExchangeDetails network.direection

network.email.from

network.email.mail_id

network.email.to

network.email.subject

If Directionality is Incoming then network.direction is mapped to INBOUND

If Directionality is Outgoining then network.direction is mapped to OUTBOUND

From is mapped to network.email.from

InternetMessageId is mapped to network.email.mail_id

Recipients is mapped to network.email.to

Subject is mapped to network.email.subject

Version metadata.product_version

CrmDefaultActivity

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CrmDefaultActivity" dan "CRM" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_READ
CrmOrganizationUniqueName principal.resource.name
InstanceUrl target.url
ItemUrl principal.labels.key/value
ItemType target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
Fields about.labels.key/value
EntityId principal.labels.key/value
EntityName principal.labels.key/value
Message security_result.summary
Query security_result.description
PrimaryFieldValue about.labels.key/value
CorrelationId security_result.detection_fields.key/value.
QueryResults about.labels.key/value
ServiceContextId principal.labels.key/value
ServiceContextIdType about.labels.key/value
ServiceName principal.application
SystemUserId principal.labels.key/value
Version metadata.product_version

TIMailData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TIMailData" dan workload "ThreatIntelligence":

Log field UDM mapping
metadata.event_type is mapped to EMAIL_TRANSACTION

ObjectId is set to metadata.product_log_id

AttachmentData about.file.full_path

about.file.mime_type

about.file.sha256

security_result.category_details

AttachmentData.FileName is mapped to about.file.full_path

AttachmentData.FileType is mapped to about.file.mime_type

AttachmentData.SHA256 is mapped to about.file.sha256

AttachmentData.FileVerdict is 0 then AttachmentData.MalwareFamily is mapped to security_result.category_details

DetectionType security_result.summary
DetectionMethod security_result.description
InternetMessageId about.labels.key/value
NetworkMessageId about.labels.key/value
P1Sender principal.user.email_addresses
P2Sender network.email.from
Policy security_result.rule_name
PolicyAction security_result.action

PolicyAction is Quarantine then action is set to QUARANTINE

PolicyAction is MoveToJmf then action is set to ALLOW_WITH_MODIFICATION

Recipients network.email.to
SenderIp src.ip
Subject network.email.subject
Verdict security_result.category
MessageTime target.resource.attribute.labels.key/value
EventDeepLink metadata.url_back_to_product
DeliveryAction about.labels.key/value
OriginalDeliveryLocation about.labels.key/value
LatestDeliveryLocation about.labels.key/value
Directionality network.direction
ThreatsAndDetectionTech about.labels.key/value
AdditionalActionsAndResults about.labels.key/value
Connectors about.labels.key/value
AuthDetails about.labels.key/value
PhishConfidenceLevel about.labels.key/value
Version metadata.product_version

SearchMtpStatus

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchMtpStatus" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
AadAppId target.labels.key/value
DataType target.labels.key/value
Version metadata.product_version
RelativeUrl target.url
ResultCount target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value

RemovedFromSiteCollection

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemovedFromSiteCollection" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
TargetUserOrGroupType target.group.group_display_name

target.user.userid

target.user.email_addresses

WebId about.labels.key/value
CorrelationId security_result.detection_fields.key/value.
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ApplicationDisplayName target.application

CommentsDisabled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CommentDisabled" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
CorrelationId security_result.detection_fields.key/value.
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
SourceRelativeUrl if ObjectId field is not present in log then

target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}

SourceFileName if ObjectId field is not present in log then

target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}

SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
WebId about.labels.key/value
UserAgent network.http.user_agent
ListItemUniqueId principal.asset_id
ListId security_result.detection_fields.key/value
ApplicationDisplayName target.application

FileRecycled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileRecycled" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
SiteUrl network.http.referral_url
SourceRelativeUrl target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceFileName target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceFileExtension target.file.mime_type
UserSharedWith target.labels.key/value
SharingType target.labels.key/value
CorrelationId security_result.detection_fields.key/value.
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
WebId about.labels.key/value
ApplicationDisplayName target.application
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value

CommentsEnabled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CommentEnabled" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
WebId about.labels.key/value
SourceFileExtension target.file.mime_type
SiteUrl network.http.referral_url
SourceFileName if ObjectId field is not present in log then

target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}

SourceRelativeUrl if ObjectId field is not present in log then

target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}

ApplicationDisplayName target.application

FolderRecycled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FolderRecycled" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_DELETION

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListItemUniqueId principal.asset_id
ListId security_result.detection_fields.key/value
ApplicationDisplayName target.application
SiteUrl network.http.referral_url
SourceRelativeUrl target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceFileName target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceFileExtension target.file.mime_type
UserSharedWith target.labels.key/value
SharingType target.labels.key/value
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
CorrelationId security_result.detection_fields.key/value.
WebId about.labels.key/value

FileTranscriptRequested

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileTranscriptRequested" dan workload "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to FILE_UNCATEGORIZED

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListItemUniqueId principal.asset_id
ListId security_result.detection_fields.key/value
ApplicationDisplayName target.application
SiteUrl network.http.referral_url
SourceRelativeUrl target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceFileName target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceFileExtension target.file.mime_type
UserSharedWith target.labels.key/value
SharingType target.labels.key/value
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
CorrelationId security_result.detection_fields.key/value.
WebId about.labels.key/value

WACTokenShared

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "WACTokenShared" dan beban kerja "SharePoint/OneDrive":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
ListItemUniqueId principal.asset_id
ListId security_result.detection_fields.key/value
ApplicationDisplayName target.application
SiteUrl network.http.referral_url
SourceRelativeUrl target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceFileName target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceFileExtension target.file.mime_type
UserSharedWith target.labels.key/value
SharingType target.labels.key/value
SensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelId security_result.detection_fields.key/value
CorrelationId security_result.detection_fields.key/value.
WebId about.labels.key/value

Perbarui label

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update label." dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

SiteLocksChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteLocksChanged" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
ModifiedProperties target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id

SiteIBModeSet

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteIBModeSet" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to SETTING_UNCATEGORIZED

target.resource.resource_type is set to SETTING

ObjectId is mapped to target.url

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
ModifiedProperties target.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id

SiteDesignInvoked

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteDesignInvoked" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
EventData target.resource.attribute.labels.key/value

SiteDesignId is mapped to target.resource.attribute.labels.key/value

SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id

SiteContentTypeCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteContentTypeCreated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
ListId security_result.detection_fields.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
ListTitle about.labels.key/value
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id

SiteCollectionQuotaModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteCollectionQuotaModified" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

ObjectId is mapped to target.url

Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
Site target.labels.key/value
UserAgent network.http.user_agent
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id

ShortcutAdded

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ShortcutAdded" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATIONObjectId is mapped to target.url
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
Site target.labels.key/value
UserAgent network.http.user_agent
WebId about.labels.key/value
SourceFileExtension target.file.mime_type
SiteUrl network.http.referral_url
SourceFileName target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceName principal.labels.key/value
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id

SPOIBIsEnabled

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SPOIBIsEnabled" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.

WebAccessRequestApproverModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "WebAccessRequestSetujuirModified" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
ModifiedProperties target.labels.key/value

if Name is RequestAccessEmail then NewValue is mapped to target.user.email_addresses or target.user.userid

else

target.labels.key/value

Menetapkan-TransportConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-TransportConfig" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Version metadata.product_version
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
AppId target.labels.key/value
Parameters principal.user.email_addresses

principal.user.userid

If Name is Identity then Valueis mapped toprincipal.user.email_addresses or principal.user.userid

Tetapkan-TenantObjectVersion

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-TenantObjectVersion" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

If Name is DomainController then Value is mapped to target.administrative_domain

else

target.labels.key/value

Tetapkan-RecipientEnforcementPenyediaPolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-RecipientEnforcementMenyediakanPolicy" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

Menetapkan-PolicyConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-PolicyConfig" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

target.resource.resource_type is set to ACCESS_POLICY

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Menetapkan-OwaKotak SuratPolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-OwaolPolicy" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

Setel-Kotak Surat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-SandboxPlan" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

Set-LabelProperties

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-LabelProperties" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value
SessionId network.session_id

Tetapkan-Label

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-Label" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

target.resource.resource_type is set to SETTING

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.labels.key/value
StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Tetapkan-ExchangeAssistanceConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-ExchangeAssistanceConfig" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.url

target.labels.key/value

If Name is PrivacyStatementURL then Value is mapped to target.url

else

target.labels.key/value

Menetapkan-ConditionalAccessPolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-ConditionalAccessPolicy" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.resource.name

target.labels.key/value

If Name is DisplayName then Value is mapped to target.resource.name

else

target.labels.key/value

SessionID network.session_id

New-ConditionalAccessPolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-ConditionalAccessPolicy" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.resource.name

target.labels.key/value

If Name is DisplayName then Value is mapped to target.resource.name

else

target.labels.key/value

SessionID network.session_id

RemovedSearchReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemovedSearchReport" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

{i>Get-PrivacyManagementPolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-PrivacyManagementPolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

Tetapkan-RetensiKepatuhanKebijakan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-RetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
Parameters target.process.command_line

SearchTrialOffer

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchTrialOffer" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchTIKustoClusterInformation

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchTIKustoClusterInformation" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchMtpRoleInfo

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchMtpRoleInfo" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchMailflowForwardingData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchMailflowPenerusanData" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchDataInsightsSubscription

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchDataInsightsSubscription" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchCustomerInsight

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchCustomerInsight" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchConnectorReportData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchConnectorReportData" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchAlertAggregate

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchAlertAggregate" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchAlert

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchAlert" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

Enable-AddressListPaging

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Enable-AddressListPaging" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_READ
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

Instal-AdminAuditLogConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Install-AdminAuditLogConfig" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

AccessedAggregates

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AccessedAggregates" dan workload "Mip":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
DataType security_result.description
version metadata.product_version

AccessedSiteList

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AccessedSiteList" dan workload "Mip":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
DataType security_result.description
version metadata.product_version

Install-DataClassificationConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Install-DataClassificationConfig" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

Set-UnifiedGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-UnifiedGroup" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

if ResultStatus is TRUE then

security_result.action is set to ALLOW

else

security_result.action is set to BLOCK

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters network.application_protocol

target.user.email_addresses

target.group.email_addresses

If Name is EmailAddresses then extract value of Value, then emails and mail_key from that Value field, email_addresses with target.user.email_addresses, mail_key with network.email.mail_id

If Name is ExternalEmailAddress then extract value of Value field, then extract protocol and emails from it, map protocol with network.application_protocol and emails with target.group.email_addresses.

Protocol is mapped to network.application_protocol

EmailAddresses is mapped to target.user.email_addresses

ExternalEmailAddress is mapped to target.group.email_addresses

SessionId network.session_id

ApplicableAdaptivePolicyChange

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "BerlakuAdaptivePolicyChange" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

ClientApplication principal.application
Version metadata.product_version
ExtendedProperties security_result.detection_fields.key/value.

target.resource.product_object_id

if Name is CorrelationId then Name is mapped to security_result.detection_fields.key/value.

if Name is AssociatedAdaptivePolicyIds then AssociatedAdaptivePolicyIds is mapped to target.resource.product_object_id

ObjectType security_result.summary

Get-AppRetentionComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-AppRetentionComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

target.resource.product_object_id

Extract Policy using grok

grok {

match is mapped to {

Parameters .*-Policy \{:target_resource_product_object_id}\

}

}

New-AppRetentionComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-AppRetentionComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
ClientRequestId principal.labels.key/value
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

target.resource.name

target.resource.product_object_id

Extract Policy and Name using grok

Name is mapped to target.resource.name

Policy is mapped to target.resource.product_object_id

StartTime target.resource.attribute.creation_time

{i>New-AppRetentionCompliancePolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-AppRetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
ClientRequestId principal.labels.key/value
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.resource.name

target.process.command_line

Extract Name using grok

Name is mapped to target.resource.name

StartTime target.resource.attribute.creation_time

Menetapkan-AppRetentionCompliancePolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-AppRetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
StartTime target.resource.attribute.creation_time

Kebijakan Berbagi-Instal-Default

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Install-DefaultBerbagiPolicy" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

Instal-ResourceConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Install-ResourceConfig" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

Kotak Surat Baru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-Kotak Surat" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZEDObjectId is mapped to target.url
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value
SessionId network.session_id

Menambahkan-KotakKotakFolderPermission

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add-LayananFolderPermission" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.resource.name

target.user.user_display_name

target.user.attribute.permissions.name

target.labels.key/value

If Name is Identity then Value is mapped to target.resource.name

If Name is User then Value is mapped to target.user.user_display_name

If Name is AccessRights then Value is mapped to target.user.attribute.permissions.name

else

target.labels.key/value

KebijakanLabelBaru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-LabelPolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

target.resource.resource_type is set to ACCESS_POLICY

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.resource.name

target.process.command_line

Extract Name using grok

Name is mapped to target.resource.name

StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

Label-Baru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-Label" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

target.resource.name

StartTime target.resource.attribute.creation_time
UserServicePlan principal.labels.key/value

{i>Get-ActivityAlert<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ActivityAlert" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-ProtectionAlert<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ProtectionAlert" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

SearchComplianceCase

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchComplianceCase" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters about.labels.key/value
UserServicePlan principal.labels.key/value
version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

Hapus-ComplianceTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-ComplianceTag" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Remove-AppRetentionCompliancePolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-AppRetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

target.resource_resource_type is set to ACCESS_POLICY

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Hapus-RetensiKepatuhanPolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-RetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

target.resource_resource_type is set to ACCESS_POLICY

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

New-ComplianceTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-ComplianceTag" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.resource.name

target.process.command_line

Extract Name using grok

Name is mapped to target.resource.name

UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Aktifkan-ComplianceTagStorage

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Enable-ComplianceTagStorage" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Get-ComplianceRetentionEventType

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ComplianceRetentionEventType" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

AggregateActivityData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AggregateActivityData" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters about.labels.key/value
UserServicePlan principal.labels.key/value
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

Setel-ComplianceTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-ComplianceTag" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-FilePlanPropertyStructure<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-FilePlanPropertyStructure" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

New-ComplianceRetentionEventType

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-ComplianceRetentionEventType" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

target.resource.resource_type is mapped to ACCESS_POLICY

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line

target.resource.name

target_resource_name is mapped to target.resource.name

UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-DlpSensitiveInformationTypeRulePackage<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-DlpSensitiveInformationTypeRulePackage" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Get-ComplianceRetentionEvent

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ComplianceRetentionEvent" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

ComplianceSecurityFilter

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ComplianceSecurityFilter" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-KarantinaMessage<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-KarantinaMessage" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

AggregateThreatProfileDetails

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AggregateThreatProfileDetails" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters about.labels.key/value
UserServicePlan principal.labels.key/value
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

Mendapatkan-DlpDetectionsReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-DlpDetectionsReport" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
ClientApplication principal.application
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
Parameters target.process.command_line
UserServicePlan principal.labels.key/value
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-AppRetentionCompliancePolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-AppRetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Tambahkan-PeranGrupAnggota

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add-RoleGroupMember" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is set to target.group.group_display_name

security_result.summary is set to Group Members definition

If ResultStatus is True {

Action is set to ALLOW

}

else {

Action is set to BLOCK

}

OriginatingServer principal.hostname
OrganizationName target.administrative_domain
Parameters target.group.product_object_id or target.group.email_addresses

target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

target.group.attribute.labels.key/value

If Name is Member then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

else

target.group.attribute.labels.key/value

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
SessionId network.session_id

Memperbarui-PeranGroupMember

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update-RoleGroupMember" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is set to target.group.group_display_name

security_result.summary is set to Group Members definition

If ResultStatus is True {

Action is set to ALLOW

}

else {

Action is set to BLOCK

}

OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientVersion metadata.product_version
Parameters target.group.product_object_id or target.group.email_addresses

target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

target.group.attribute.labels.key/value

If Name is Member then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

else

target.group.attribute.labels.key/value

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
SessionId network.session_id

Grup-Peran-Baru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-RoleGroup" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_UNCATEGORIZED

ObjectId is set to target.group.group_display_name

security_result.summary is set to Group Members definition

If ResultStatus is True {

Action is set to ALLOW

}

else {

Action is set to BLOCK

}

OriginatingServer principal.hostname
OrganizationName target.administrative_domain
Parameters target.group.product_object_id or target.group.email_addresses

target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

target.group.attribute.labels.key/value

If Name is Member then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

else

target.group.attribute.labels.key/value

Version metadata.product_version
AppId target.labels.key/value
SessionId network.session_id
ClientAppId target.labels.key/value

Penyediaan-KepatuhanKotak SuratFolder

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Provide-Compliance mendesakFolderFolder" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientVersion metadata.product_version
version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
Parameters target.resource.product_object_id

target.labels.key/value

need to discuss mapping of MultiStageReviewFolderSetting in parameter fields

If Name is FolderName then Value is mapped to target.resource_product_object_id

else

target.labels.key/value

Kotak Surat Hapus

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-Sandbox" dan "Exchange" workload:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientVersion metadata.product_version
version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
Parameters target.resource.name

target.labels.key/value

If Name is Identity then Value is mapped to target.resource.name

else

target.labels.key/value

Kebijakan-Karantina Baru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-KarantinaPolicy" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
OriginatingServer principal.hostname
OrganizationName target.administrative_domain
ClientVersion metadata.product_version
version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
Parameters target.resource.name

target.labels.key/value

If Name is Name then Value is mapped to target.resource.name

All other parameters will map with

target.labels.key/value

SessionId network.session_id

{i>Get-RoleGroup<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-RoleGroup" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GROUP_UNCATEGORIZED

ObjectId is set to target.group.group_display_name

security_result.summary is set to Group Members definition

If ResultStatus is True {

Action is set to ALLOW

}

else {

Action is set to BLOCK

}

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.group.product_object_id or target.group.email_addresses

target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

target.group.attribute.labels.key/value

If Name is Member then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

else

target.group.attribute.labels.key/value

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

SearchLabelAnalyticsActivityData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchLabelAnalyticsActivityData" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters about.labels.key/value
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

{i>Get-DlpCompliancePolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-DlpCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

target.resource.resource_type is set to ACCESS_POLICY

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
UserServicePlan principal.labels.key/value

SearchSecurityRedirection

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchSecurityRedirection" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters about.labels.key/value
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

{i>Get-ComplianceCaseMember<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ComplianceCaseMember" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

HoldViewed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HoldViewed" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.category_details
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is HoldId then ID is mapped to about.labels.key/value

ObjectType security_result.summary
PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

{i>Get-eDiscoveryCaseAdmin<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-eDiscoveryCaseAdmin" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-RoleGroupMember<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-RoleGroupMember" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GROUP_UNCATEGORIZED
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Get-ManagementRole

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ManagementRole" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Grup-Peran

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-RoleGroup" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GROUP_UNCATEGORIZED
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.group.group_display_name

target.process.command_line

Extract DisplayName using grok

Name is mapped totarget.group.group_display_name

Version metadata.product_version
ResultCountSecurityComplianceCenterEventType about.labels.key/value

{i>Get-SecurityPrincipal<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-SecurityPrincipal" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Get-CaseHoldRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-CaseHoldRule" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SETTING_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line

target.resource.product_object_id

Extract Policy using grok

grok {

match is mapped to {

Parameters .*-Policy \{target_resource_product_object_id}\

}

}

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

ViewedSearchReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ViewedSearchReport" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters principal.process.command_line

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

Version metadata.product_version
Case metadata.description
ExchangeLocations security_result.summary
ExtendedProperties target.resource.product_object_id

about.labels.key/value

If Name is CaseId then ID is mapped to target.resource.product_object_id

If Name is SearchIds then ID is mapped to about.labels.key/value

ObjectType security_result.summary
PublicFolderLocations security_result.category_details
Query security_result.description
SharepointLocations security_result.category_details

Mendapatkan-AdaptiveScope

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-AdaptiveScope" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-RetentionCompliancePolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-RetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

target.resource.resource_type is set to ACCESS_POLICY

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

KebijakanKepatuhanRetensi Baru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-RetentionCompliancePolicy" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

target.resource.resource_type is set to ACCESS_POLICY

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.resource.name

target.process.command_line

Extract Name using grok

Name is mapped to target.resource.name

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

New-RetentionComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-RetentionComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line

target.resource.product_object_id

Extract Policy using grok

grok {

match is mapped to {

Parameters .*-Policy \{target_resource_product_object_id}\

}

}

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Dapatkan-ComplianceTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-ComplianceTag" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Setel-RetentionComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-RetentionComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-RegulatoryComplianceUI<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-RegulatoryComplianceUI" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Get-RetentionComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-RetentionComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line

target.resource.product_object_id

Extract Policy using grok

grok {

match is mapped to {

Parameters .*-Policy \{target_resource_product_object_id}\

}

}

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

New-AdaptiveScope

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-AdaptiveScope" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.resource.name

target.process.command_line

Extract Name using grok

Name is mapped to target.resource.name

Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

Mengaktifkan-AdaptiveScopeStorage

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Enable-AdaptiveScopeStorage" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

SearchCustomTag

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchCustomTag" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters about.labels.key/value
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

Setel-KepatuhanPeraturanUI

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-RegulatoryComplianceUI" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters target.process.command_line
Version metadata.product_version

RemoveRetentionComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "RemoveRetentionComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

The name and value for the parameters that were used with the corresponding cmdlet.

Version metadata.product_version
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is PolicyName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad or LabelName then target.resource.attribute.labels.key/value

ObjectType security_result.summary

NewAdaptiveScope

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "NewAdaptiveScope" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Parameters principal.process.command_line

The name and value for the parameters that were used with the corresponding cmdlet.

If Name is CmdletOptions then store value of Value in process_args variable.

If Name is Cmdlet then store value of Value in process_value variable.

then map principal.process.command_line is {process_value} {process_args}

Version metadata.product_version
ObjectType security_result.summary
ExtendedProperties target.user.user_display_name

target.resource.name

security_result.description

target.resource.attribute.labels.key/value

If Name is CreatedBy then Value is mapped to target.user.user_display_name

If Name is PolicyName then Value is mapped to target.resource.name

If Name is Description then Value is security_result.description

If Name is RetentionAction or WorkLoad or LabelName then target.resource.attribute.labels.key/value

CommentCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CommentCreated" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
WebId about.labels.key/value
SourceFileExtension target.file.mime_type
SiteUrl network.http.referral_url
SourceFileName target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
SourceRelativeUrl target.file.full_path is set to {SourceRelativeUrl}/{SourceFileName}
CommentId about.labels.key/value

DeviceAccessPolicyChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeviceAccessPolicyChanged" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version metadata.product_version
CorrelationId security_result.detection_fields.key/value.
ModifiedProperties target.labels.key/value

HeartBeat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "HeartBeat" dan workload "Aip":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
Common target.resource.product_object_id

target.resource.name

target.process.command_line

target.hostname

metadata.product_version

ApplicationId is mapped to target.resource.product_object_id

ApplicationName is mapped to target.resource.name

ProcessName is mapped to target.process.command_line

DeviceName is mapped to target.hostname

ProductVersion is mapped to metadata.product_version

Version metadata.product_version

MessageCreation

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageCreation" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version
MessageID target.resource.product_object_id

ThreadViewed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ThreadViewed" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

if ResultStatus is SUCCEEDED then

action is set to ALLOW

else

action is set to BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version
ThreadID about.labels.key/value

StreamEditAdminGlobalRoleMembers

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamEditAdminGlobalRoleMembers" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION

if ResultStatus is SUCCEEDED then

action is set to ALLOW

else

action is set to BLOCK

ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeGetTextTrack

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeGetTextTrack" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeChannelView

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeChannelView" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeVideoMakePublic

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeVideoMakePublic" dan workload "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

StreamInvokeGroupView

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeGroupView" dan beban kerja "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

Set-CsOnlineDirectoryTenant

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-CsOnlineDirectoryTenant" dan workload "SkypeForBusiness":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
CmdletVersion metadata.product_version
Parameters target.labels.key/value
SkypeForBusinessEventType about.labels.key/value
TenantName target.resource.product_object_id
Version metadata.product_version

Tetapkan Kebijakan Pesan Suara CsHost

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-CsHostedVoicePolicy" dan workload "SkypeForBusiness":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
CmdletVersion metadata.product_version
Parameters target.administrative_domain

target.url

target.labels.key/value

If Name is Organization then Value is mapped to target.administrative_domain

If Name is Destination then Value is mapped to target.url

else

target.labels.key/value

SkypeForBusinessEventType about.labels.key/value
TenantName target.resource.product_object_id
Version metadata.product_version

{i>Get-CSSimpleUrlConfiguration<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-CSSimpleUrlConfiguration" dan workload "SkypeForBusiness":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
CmdletVersion metadata.product_version
Parameters target.administrative_domain

target.labels.key/value

If Name is Organization then Value is mapped to target.administrative_domain

else

target.labels.key/value

SkypeForBusinessEventType about.labels.key/value
TenantName target.resource.product_object_id
Version metadata.product_version

New-ExchangeAssistanceConfig

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-ExchangeAssistanceConfig" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value

Aplikasi-Baru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-App" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.labels.key/value
SessionId network.session_id

PublishToWebReport

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PublishToWebReport" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
DatasetName target.resource.attribute.labels.key/value
ReportName target.resource.name
WorkspaceId target.resource.attribute.labels.key/value
DatasetId target.resource.attribute.labels.key/value
ReportId target.resource.product_object_id
ReportType target.resource.attribute.labels.key/value
RequestId about.labels.key/value
ActivityId principal.labels.key/value
UserAgent network.http.user_agent
DistributionMethod about.labels.key/value

UpdateGateway

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdateGateway" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

SwitchState about.labels.key/value
WorkSpaceName target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
ActivityId principal.labels.key/value
RequestId about.labels.key/value
GatewayId target.resource.product_object_id

ShareDataset

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ShareDataset" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

WorkSpaceName target.resource.attribute.labels.key/value
WorkspaceId target.resource.attribute.labels.key/value
ArtifactId target.resource.product_object_id
ArtifactName target.resource.name
RequestId about.labels.key/value
ActivityId principal.labels.key/value
UserAgent network.http.user_agent
SharingAction about.labels.key/value

GetRefreshablesAsAdmin

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GetRefreshablesAsAdmin" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

WorkSpaceName target.resource.attribute.labels.key/value
RequestId about.labels.key/value
UserAgent network.http.user_agent
ActivityId principal.labels.key/value

CreateTagJob

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateTagJob" dan "Compliance" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
CaseID target.resource.product_object_id
CaseName target.resource.name
EndTime target.resource.attribute.last_update_time
ExtendedProperties target.resource.attribute.labels.key/value
StartTime target.resource.attribute.creation_time

Tambahkan pemberian izin yang didelegasikan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Add delegated permission grant dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.resource.name

security_result.summary

If Name is ServicePrincipal.ObjectId then NewValue is mapped to target.resource.product_object_id

If Name is ServicePrincipal.DisplayName then NewValue is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is DelegatedPermissionGrant.Scope then NewValue and OldValue is mapped to target.resource.attribute.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.uset.userid or target.user.email_addresses

TargetContextId target.labels.key/value

Menambahkan penetapan peran aplikasi ke akun utama layanan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add app role roles to service principal" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.resource.name

security_result.summary

If Name is ServicePrincipal.ObjectId then NewValue is mapped to target.resource.product_object_id

If Name is ServicePrincipal.DisplayName then NewValue is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Update aplikasi

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Update to application" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Update aplikasi – Pengelolaan sertifikat dan rahasia

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Update application – Certificates and secrets management dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

if ObjectId has unique field in the log then and then only it will be mapped.

Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is RequiredResourceAccess then New Value and Old Value is mapped with target.resource.attribute.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Tambahkan pemilik ke aplikasi

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add owner to application" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.resource.name

security_result.summaryIf Name is Application.ObjectId then NewValue is mapped to target.resource.product_object_id

If Name is Application.DisplayName then NewValue is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.labels.key/value
TargetContextId target.labels.key/value

Tambahkan ke aplikasi

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add to application" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.name

security_result.summary

If Name is DisplayName then NewValue is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Tambahkan konfigurasi perangkat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add device configuration" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.name

security_result.summary

If Name is DisplayName then NewValue is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Tambahkan domain yang belum diverifikasi

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Menambahkan domain yang belum diverifikasi" dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.name

security_result.summary

If Name is Name then NewValue is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

TargetContextId target.labels.key/value

Tambahkan kebijakan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add policy" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Version metadata.product_version
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.name

security_result.summary

If Name is DisplayName then NewValue is mapped to target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target security_result.detection_fields.key/value
TargetContextId target.labels.key/value

CreateResponse

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "CreateResponse" dan workload "MicrosoftForms":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
FormsUserTypes principal.labels.key/value
SourceApp principal.application
FormName target.resource.name
FormId target.resource.product_object_id

EditForm

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "EditForm" dan workload "MicrosoftForms":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
FormsUserTypes principal.labels.key/value
SourceApp principal.application
FormName target.resource.name
FormId target.resource.product_object_id

SubmitResponse

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SubmitResponse" dan workload "MicrosoftForms":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
FormsUserTypes principal.labels.key/value
SourceApp principal.application
FormName target.resource.name
FormId target.resource.product_object_id

ViewResponses

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ViewResponses" dan workload "MicrosoftForms":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
FormsUserTypes principal.labels.key/value
SourceApp principal.application
FormName target.resource.name
FormId target.resource.product_object_id

ViewRuntimeForm

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ViewRuntimeForm" dan workload "MicrosoftForms":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
FormsUserTypes principal.labels.key/value
SourceApp principal.application
FormName target.resource.name
FormId target.resource.product_object_id

DeleteFlow

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "DeleteFlow" dan workload "MicrosoftForms":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION
FormsUserTypes target.labels.key/value
SourceApp principal.application
FormName target.resource.name
FormId target.resource.product_object_id

ListViewed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListViewed" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value
ItemCount target.labels.key/value
ListColor target.labels.key/value
ListIcon target.labels.key/value
TemplateTypeId about.labels.key/value

ListColumnUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListColumnUpdated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value

ListContentTypeUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListContentTypeUpdated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value

ListItemDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListItemDeleted" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ListTitle about.labels.key/value
WebId about.labels.key/value

ListUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListUpdated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListColor target.labels.key/value
ListIcon target.labels.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value
TemplateTypeId about.labels.key/value
ApplicationDisplayName target.application
ItemCount target.labels.key/value

ListItemCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListItemCreated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListColor target.labels.key/value
ListIcon target.labels.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value
TemplateTypeId about.labels.key/value
ItemCount target.labels.key/value

ListColumnCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListColumnCreated" dan workload "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListColor target.labels.key/value
ListIcon target.labels.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value
TemplateTypeId about.labels.key/value
ItemCount target.labels.key/value

SiteContentTypeUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SiteContentTypeUpdated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value

ListItemViewed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListItemViewed" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_READ

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value
ItemCount target.labels.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListColor target.labels.key/value
ListIcon target.labels.key/value
ListItemUniqueId principal.asset_id

ListItemUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ListItemUpdated" dan beban kerja "SharePoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

ObjectId is mapped to target.url

Site target.labels.key/value
ItemType target.resource.attribute.labels.key/value
EventSource principal.application
SourceName principal.labels.key/value
UserAgent network.http.user_agent
MachineDomainInfo target.asset.attribute.labels.key/value
MachineId target.asset.product_object_id
Version medata.product_version
CorrelationId security_result.detection_fields.key/value
ListId security_result.detection_fields.key/value
ListTitle about.labels.key/value
WebId about.labels.key/value
target.file.size target.labels.key/value
ListBaseTemplateType target.labels.key/value
ListBaseType target.labels.key/value
ListColor target.labels.key/value
ListIcon target.labels.key/value
ListItemUniqueId principal.asset_id

FileRenamed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileRenamed" dan workload "Endpoint":

Log field UDM mapping
metadata.event_type is mapped to FILE_MOVE
DestinationLocationType target.labels.key/value
DeviceName target.hostname
FileExtension target.file.mime_type
FileType target.resource.attribute.labels.key/value
PreviousFileName src.file.full_path
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value
TargetFilePath target.file.full_path

UpdatePowerApp

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UpdatePowerApp" dan beban kerja "PowerApps":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
AppName target.labels.key/value
Id metadata.product_log_id

SubscribedToMessages

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SubscribedToMessages" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

ExtraProperties additional.fields.key/value.string_value
SubscriptionId target.resource.attribute.labels.key/value
OperationScope about.labels.key/value
Version metadata.product_version

MessageCreatedNotification

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageCreatedNotification" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

MessageId target.resource.product_object_id
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
MessageVersion target.resource.attribute.labels.key/value
SubscriptionId target.resource.attribute.labels.key/value
ChatThreadId target.user.group_identifiers

target.group.product_object_id

OperationScope about.labels.key/value
Version metadata.product_version

MessageUpdatedNotification

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageUpdatedNotification" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

MessageId target.resource.product_object_id
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
MessageVersion target.resource.attribute.labels.key/value
SubscriptionId target.resource.attribute.labels.key/value
ChatThreadId target.user.group_identifiers

target.group.product_object_id

OperationScope about.labels.key/value
Version metadata.product_version

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageCreatedHasLink" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
MessageId target.resource.product_object_id
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
SubscriptionId target.resource.attribute.labels.key/value
ChatThreadId target.user.group_identifiers

target.group.product_object_id

CommunicationType about.labels.key/value
ExtraProperties additional.fields.key/value.string_value
MessageVersion target.resource.attribute.labels.key/value
OperationScope about.labels.key/value
Version metadata.product_version

MessagesListed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessagesListed" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

ChannelGuid target.resource.product_object_id
AADGroupId target.labels.key/value
CommunicationType about.labels.key/value
OperationScope about.labels.key/value
TeamGuid target.user.group_identifiers and target.group.product_object_id
TeamName target.group.group_display_name
Version metadata.product_version

PerformedCardAction

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "PerformedCardAction" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

AddOnGuid target.labels.key/value
AddOnName target.labels.key/value
AddOnType target.labels.key/value
ChannelGuid target.resource.product_object_id
ChannelName target.resource.name
ChannelType target.labels.key/value
ExtraProperties additional.fields.key/value.string_value
CommunicationType about.labels.key/value
TeamGuid target.user.group_identifiers and target.group.product_object_id
TeamName target.group.group_display_name
Version metadata.product_version

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageEditedHasLink" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
MessageId target.resource.product_object_id
MessageURLs target.resource.attribute.labels.key/value
MessageSizeInBytes target.resource.attribute.labels.key/value
SubscriptionId target.resource.attribute.labels.key/value
ChatThreadId target.user.group_identifiers

target.group.product_object_id

CommunicationType about.labels.key/value
ExtraProperties additional.fields.key/value.string_value
MessageVersion target.resource.attribute.labels.key/value
OperationScope about.labels.key/value
Version metadata.product_version

MeetingParticipantDetail

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MeetingParticipantDetail" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
Attendees about.resource.product_object_id

about.user.product_object_id

about.user.attribute.roles.name

OrganizationId is mapped to about.resource.product_object_id

Role is mapped to about.user.attribute.roles.name

UserObjectId is set to about.user.product_object_id

ExtraProperties additional.fields.key/value.string_value
JoinTime target.resource.attribute.creation_time
LeaveTime target.resource.attribute.last_update_time
MeetingDetailId target.resource.product_object_id
Version metadata.product_version

MeetingDetail

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MeetingDetail" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
StartTime target.resource.attribute.creation_time
EndTime target.resource.attribute.last_update_time
ExtraProperties additional.fields.key/value.string_value
MeetingURL target.url
MessageId target.resource.product_object_id
ChatThreadId target.user.group_identifiers

target.group.product_object_id

CommunicationType about.labels.key/value
Modalities security_result.summary
Organizer principal.user.product_object_id
Version metadata.product_version

MessageUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageUpdated" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
ExtraProperties additional.fields.key/value.string_value
MessageVersion target.resource.attribute.labels.key/value
MessageId target.resource.product_object_id
ChatThreadId target.user.group_identifiers

target.group.product_object_id

CommunicationType about.labels.key/value
Version metadata.product_version

AggregateTransportQueueData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AggregateTransportQueueData" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

AuthorizeCustomerInsight

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AuthorizeCustomerInsight" dan "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

AuthorizeConnectorReportData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AuthorizeConnectorReportData" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchAlertOverride

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchAlertOverride" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

AuthorizeMailflowForwardingData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AuthorizeMailflowReportingData" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchDomainTrafficStatus

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchDomainTrafficStatus" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchAlertActivity

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchAlertActivity" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

AggregateMailmetadata

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AggregateMailmetadata" dan "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

InsightGenerated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "InsightGenerated" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
Category security_result.category_details
Description security_result.description
InsightId target.resource.product_object_id
Name target.resource.name
Version metadata.product_version

UserSubmission

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UserSubmission" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SCAN_UNCATEGORIZED

security_result.category is MAIL_SPAM

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
ClientApplication principal.application
KesMailId network.email.mail_id
ExtendedProperties security_result.rule_name

security_result.rule_id

security_result.category_details

SubmissionSource is mapped to security_result.rule_name

SubmissionId is mapped to security_result.rule_id

SubmissionCategory is mapped to security_result.category_details

P1SenderDomain principal.administrative_domain
Recipients network.email.to
SenderIP principal.ip
Subject network.email.subject
P2Sender network.email.from
SubmissionState security_result.summary
P1Sender principal.user.email_addresses
Version metadata.product_version

SaveRoleGroupMember

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SaveRoleGroupMember" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

AggregateCampaignIntelligenceData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AggregateCampaignIntelligenceData" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchEmailTimelineEvents

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchEmailTimelineEvents" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

SearchAlertStory

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchAlertStory" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

AggregateThreatDetailsBulk

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AggregateThreatDetailsBulk" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

{i>Get-User<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-User" dan "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters target.process.command_line

target.resource.product_object_id

ClientApplication principal.application
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

{i>Get-DlpComplianceRule<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Get-DlpComplianceRule" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters target.process.command_line

target.resource.product_object_id

ClientApplication principal.application
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value

AnalyzedByExternalApplication

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AnalyzedByExternalApplication" dan beban kerja "Power BI":

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_READ
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.name
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

WorkSpaceName target.resource.attribute.labels.key/value
SwitchState about.labels.key/value
ActivityId principal.labels.key/value
UserAgent network.http.user_agent
RequestId about.labels.key/value

Batch-Migrasi-Baru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-MigrationBatch" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.resource.name

target.administrative_domain

target.resource.attribute.key/value

If Name is Name then Value is mapped to target.resource.name

if Name is TargetDeliveryDomain then Value is mapped to target.administrative_domain

If Name is AutoStart then Value is mapped to target.resource.attribute.key/value

If Name is AutoComplete then Value is mapped to target.resource.attribute.key/value

SessionId network.session_id

UserSubmissionTriage

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "UserSubmissionTriage" dan workload "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to SCAN_UNCATEGORIZED

security_result.category is set to MAIL_SPAM

StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters about.labels.key/value
ClientApplication principal.application
Version metadata.product_version
ExtendedProperties security_result.rule_name

security_result.rule_id

security_result.category_details

SubmissionSource is mapped to security_result.rule_name

SubmissionId is mapped to security_result.rule_id

SubmissionCategory is mapped to security_result.category_details

GradingResult security_result.category_details
KesMailId network.email.mail_id
P1Sender principal.user.email_addresses
P1SenderDomain principal.administrative_domain
P2Sender network.email.from
Recipients network.email.to
SenderIP principal.ip
Subject network.email.subject
SubmissionState security_result.summary

FileArchived

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileDiarsipkan" dan beban kerja "Endpoint":

Log field UDM mapping
metadata.event_type is mapped to FILE_UNCATEGORIZED
Application target.application
DestinationLocationType target.labels.key/value
DeviceName target.hostname
FileExtension target.file.mime_type
FileSize target.file.size
FileType target.resource.attribute.labels.key/value
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value
TargetFilePath target.file.full_path
Version metadata.product_version

FileCreatedOnNetworkShare

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileCreatedOnNetworkShare" dan beban kerja "Endpoint":

Log field UDM mapping
metadata.event_type is mapped to FILE_CREATION
Application target.application
DestinationLocationType target.labels.key/value
DeviceName target.hostname
FileExtension target.file.mime_type
FileSize target.file.size
FileType target.resource.attribute.labels.key/value
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value
TargetFilePath target.file.full_path
Version metadata.product_version

FileCreatedOnRemovableMedia

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileCreatedOnRemovableMedia" dan beban kerja "Endpoint":

Log field UDM mapping
metadata.event_type is mapped to FILE_CREATION
Application target.application
DestinationLocationType target.labels.key/value
DeviceName target.hostname
FileExtension target.file.mime_type
FileSize target.file.size
FileType target.resource.attribute.labels.key/value
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value
TargetFilePath target.file.full_path
Version metadata.product_version

SlimFilePrinted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SlimFilePrinted" dan beban kerja "Endpoint":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

target.asset.type is PRINTER

Application target.application
DeviceName target.hostname
FileType target.resource.attribute.labels.key/value
TargetPrinterName target.asset.hostname
Version metadata.product_version

FilePrinted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FilePrinted" dan beban kerja "Endpoint":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

target.asset.type is PRINTER

Application target.application
DestinationLocationType target.labels.key/value
DeviceName target.hostname
FileExtension target.file.mime_type
FileSize target.file.size
FileType target.resource.attribute.labels.key/value
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value
TargetPrinterName target.asset.hostname
Version metadata.product_version
Application target.application
DestinationLocationType target.labels.key/value
DeviceName target.hostname
FileExtension target.file.mime_type
FileSize target.file.size
FileType target.resource.attribute.labels.key/value
PreviousFileName src.file.full_path
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value
TargetFilePath target.file.full_path
Version metadata.product_version

ArchiveCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ArchiveCreated" dan workload "Endpoint":

Log field UDM mapping
metadata.event_type is mapped to FILE_UNCATEGORIZED
Application target.application
DestinationLocationType target.labels.key/value
DeviceName target.hostname
FileExtension target.file.mime_type
FileSize target.file.size
FileType target.resource.attribute.labels.key/value
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value
TargetFilePath target.file.full_path
Version metadata.product_version

FileDownloadedFromBrowser

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "FileDownloadsFromBrowser" dan workload "Endpoint":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT
Application target.application
DestinationLocationType target.labels.key/value
DeviceName target.hostname
FileExtension target.file.mime_type
FileSize target.file.size
FileType target.resource.attribute.labels.key/value
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value
TargetFilePath target.file.full_path
Version metadata.product_version

Buat sandi aplikasi untuk pengguna

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Create application password for user" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

security_result.detection_fields.key/value

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

SearchNdrDetailData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "SearchNdrDetailData" dan beban kerja "SecurityComplianceCenter":

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
StartTime target.resource.attribute.creation_time
ClientRequestId principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
UserServicePlan principal.labels.key/value
Parameters target.process.command_line

target.resource.product_object_id

ClientApplication principal.application
Version metadata.product_version
SecurityComplianceCenterEventType about.labels.key/value
AadAppId target.labels.key/value
DatabaseType target.resource.attribute.labels.key/value
DataType target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value

MessageUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageUpdated" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT

If ResultStatus is TRUE then

action is ALLOW

else

action is BLOCK

ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

Akses

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Access" dan workload "Aip":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

ObjectId is set to target.file.full_path

Common target.resource.product_object_id

target.resource.name

target.process.command_line

target.hostname

metadata.product_version

ApplicationId is mapped to target.resource.product_object_id

ApplicationName is mapped to target.resource.name

ProcessName is mapped to target.process.command_line

DeviceName is mapped to target.hostname

ProductVersion is mapped to metadata.product_version

DataState security_result.summary
Version metadata.product_version

Temukan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Discover" dan workload "Aip":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS

ObjectId is set to target.file.full_path

Common target.resource.product_object_id

target.resource.name

target.process.command_line

target.hostname

metadata.product_version

ApplicationId is mapped to target.resource.product_object_id

ApplicationName is mapped to target.resource.name

ProcessName is mapped to target.process.command_line

DeviceName is mapped to target.hostname

ProductVersion is mapped to metadata.product_version

DataState security_result.summary
Version metadata.product_version

TIUrlClickData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "TIUrlClickData" dan beban kerja "ThreatIntelligence":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
AppName target.application
AppVersion metadata.product_version
EventDeepLink metadata.url_back_to_product
SourceId AppName is Mail then SourceId is mapped to network.email.id
Url target.url
UserIp principal.ip
Version metadata.product_version

Perangkat tidak lagi dikelola

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Perangkat tidak lagi dikelola" dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION

target.resource.resource_type is set to DEVICE

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.asset.product_object_id

target.platform

If Name is TargetId.DeviceId then NewValue is mapped to target.asset.product_object_id

If Name is TargetId.DeviceOSType then NewValue is mapped to target.platform

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

AirInvestigationData

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "AirInvestigationData" dan workload "AirInvestigation":

Log field UDM mapping
metadata.event_type is mapped to SYSTEM_AUDIT_LOG_UNCATEGORIZED

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

LastUpdateTimeUtc target.resource.attribute.last_update_time
Status security_result.summary
InvestigationId target.resource.product_object_id
InvestigationType target.resource.attribute.labels.key/value
Data security_result.description

security_result.category_details

network.email.to

network.email.from

network.email.mail_id

network.email.subject

network.direction

principal.ip

principal.administrative_domain

principal.user.email_addresses

Data.Description is mapped to security_result.description

Data.Category is mapped to security_result.category_details

Data.Entities.1.Recipient is mapped to network.email.to

Data.Entities.1.Sender is mapped to network.email.from

Data.Entities.1.InternetMessageId is mapped to network.email.mail_id

Data.Entities.1.Subject is mapped to network.email.subject

Data.Entities.1.AntispamDirection is mapped to network.direction

Data.Entities.1.SenderIP is mapped to principal.ip

Data.Entities.1.P1SenderDomain is mapped to principal.administrative_domain

Data.Entities.1.P1Sender is mapped to principal.user.email_addresses

InvestigationName target.resource.name
StartTimeUtc target.resource.attribute.creation_time
Version metadata.product_versionn
DeepLinkUrl metadata.url_back_to_product

Menetapkan-Kotak SuratJunkEmailConfiguration

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-Kotak SuratJunkEmailConfiguration" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

OriginatingServer principal.hostname
OrganizationName target.administrative_domain
AppId target.labels.key/value
ClientAppId target.labels.key/value
Parameters target.user.email_addresses

If Name is BlockedSendersAndDomains then Value is mapped to target.user.email_addresses (all email addresses comes as ; separated)

SessionId network.session_id
Version metadata.product_version

New-DistributionGroup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-DistributionGroup" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_CREATION

ObjectId is set to target.group.group_display_name

security_result.summary is set to Group Members definition

If ResultStatus is True then

Action is set to ALLOW

else

Action is set to BLOCK

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.group.product_object_id or target.group.email_addresses

target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

security_result.description

target.group.attribute.labels.key/value

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

If Name is ManagedBy then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

If Name is Member then Value is mapped to security_result.description

else

target.group.attribute.labels.key/value

SessionId network.session_id

Add-DistributionGroupMember

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add-DistributionGroupMember" dan beban kerja "Exchange":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION

ObjectId is set to target.group.group_display_name

security_result.summary is set to Group Members definition

If ResultStatus is True then

Action is set to ALLOW

else

Action is set to BLOCK

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.group.product_object_id or target.group.email_addresses

target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

target.group.attribute.labels.key/value

If Name is Identity then Value is mapped to target.group.product_object_id or target.group.email_addresses

If Name is Member then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.userid

else

target.group.attribute.labels.key/value

SessionId network.session_id

Hapus-KotakKotakAturan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-inboxRule" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to SETTING_DELETION

target.resource.resource_type is set to SETTING

ObjectId is set to target.group.product_object_id

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters security_result.rule_labels.key/value
SessionId network.session_id

Aktifkan-Kotak Surat

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Enable-Layanan Mail" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

target.resource.attribute.labels.key/value

If Name is Identity then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.userid

if Name is Archive then Value is mapped to target.resource.attribute.labels.key/value

SessionId network.session_id

Impor

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Import" dan workload "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to FILE_UNCATEGORIZED
AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission target.user.email_addresses

target.user.attribute.permission.name

We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation about.user.email_addresses

about.user.user_display_name

about.user.product_object_id

about.user.attribute.permissions.name

RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

WorkSpaceName target.resource.name
WorkspaceId target.resource.product_object_id
SwitchState about.labels.key/value
ImportSource about.labels.key/value
ImportType target.file.mime_type
ImportDisplayName target.file.full_path

Perangkat tidak lagi mematuhi kebijakan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Perangkat tidak lagi sesuai" dan beban kerja "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS

target.resource.resource_type is set to DEVICE

AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.platform

target.resource.product_object_id

If Name is TargetId.DeviceId then NewValue is mapped to target.resource.product_object_id

If Name is TargetId.DeviceOSType then NewValue is mapped to target.platform

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

Aktifkan akun

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Enable account dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.resource.name

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

If Name is Action Client Name then NewValue is mapped to target.resource.name

If Name is HardDeleted then NewValue and OldValue is mapped to security_result.detection_fields.key/value

If Name is GivenName then NewValue and OldValue is mapped to target.user.attribute.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

Menambahkan kredensial utama layanan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add service principal credentials" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

Setel-SyncUser

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Set-SyncUser" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

If Name is Identity then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.userid

SessionId network.session_id

MessageSent

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "MessageSent" dan workload "MicrosoftTeams":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE

If ClientIP field is absent then metadata.event_type is mapped to GENERIC_EVENT.

MessageSizeInBytes target.resource.attribute.labels.key/value
ChannelGuid target.labels.key/value
OperationScope about.labels.key/value
TeamGuid target.user.group_identifiers

target.group.product_object_id

TeamName target.group.group_display_name
AADGroupId target.labels.key/value
CommunicationType about.labels.key/value
MessageId target.resource.product_object_id
Version metadata.product_version
MessageVersion target.resource.attribute.labels.key/value

Menghapus kredensial utama layanan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove service principal credentials" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties security_result.summary

target.labels.key/value

If Name is Included Updated Properties then NewValue is mapped to security_result.summary

else

target.labels.key/value

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

Hapus-MoveRequest

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove-MoveRequest" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters target.user.product_object_id or target.user.email_addresses or target.user.user_display_name

target.resource.attribute.labels.key/value

If Name is Identity then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.userid

If Name is ExecutingIdentity then Value is mapped to target.resource.attribute.labels.key/value

StreamInvokeGetTranscript

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "StreamInvokeGetTranscript" dan workload "MicrosoftStream":

Log field UDM mapping
metadata.event_type is mapped to USER_COMMUNICATION
ClientApplicationId principal.labels.key/value
EntityPath metadata.url.back_to_product
OperationDetails metadata.description
ResourceTitle target.resource.name
ResourceUrl target.url
Version metadata.product_version

Hapus pemilik dari grup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Remove owner from group" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.group.product_object_id

target.group.group_display_nameIf Name is Group.ObjectID then NewValue is mapped to target.group.product_object_id

If Name is Group.DisplayName then NewValue is mapped to target.group.group_display_name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

Tambahkan penetapan peran aplikasi ke grup

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add app role Assignments to group" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to GROUP_UNCATEGORIZED
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties network.http.user_agent

target.resource.attribute.labels.key/value

about.labels.key/value

If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties target.resource.product_object_id

target.resource.name

target.group.group_display_name

If Name is AppRole.Id then NewValue is mapped to target.resource.product_object_id

If Name is AppRole.DisplayName then NewValue is mapped to target.resource.name

If Name is Group.DisplayName then NewValue is mapped to target.group.group_display_name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

Nonaktifkan-MailUser

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Disable-MailUser" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED

ResultStatus is True Action is set to BLOCK

Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters If Name is Identity then Value is mapped to target.user.product_object_id or target.user.email_addresses or target.user.userid

New-FolderMoveRequest

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "New-FolderMoveRequest" dan workload "Exchange":

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
Version metadata.product_version
AppId target.labels.key/value
ClientAppId target.labels.key/value
OrganizationName target.administrative_domain
OriginatingServer principal.hostname
Parameters If Name is Name then Value is mapped to target.resource.name

If Name is DomainController then Value is mapped to target.administrative_domain

If Name is Folders then Value is mapped to target.resource.attribute.labels.key/value

Tambahkan pemilik ke kebijakan

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "Add owner to policy" dan workload "AzureActiveDirectory":

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
ExtendedProperties If Name is additionalDetails then extract User-Agent is mapped to network.http.user_agent

if Name is extendedAuditEventCategory then target.resource.attribute.labels.key/value

else

about.labels.key/value

ModifiedProperties If Name is Policy.ObjectID then NewValue is mapped to target.resource.product_object_id

If Name is Policy.DisplayName then NewValue is mapped to target.resource.name

Actor security_result.detection_fields.key/value
ActorContextId principal.labels.key/value
ActorIpAddress principal.ip and principal.port
InterSystemsId target.resource.attribute.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
SupportTicketId about.labels.key/value
Target target.user.userid or target.user.email_addresses

If Type is 5 then ID is mapped to target.user.userid or target.user.email_addresses

else

security_result.detection_fields.key/value

version metadata.product_version
TargetContextId target.labels.key/value

EditContentProviderProperties

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "EditContentProviderProperties" dan beban kerja "PowerBI":

Log field UDM mapping
metadata.event_type is mapped to SETTING_MODIFICATION

target.resource.resource_type is set to SETTING

AppName target.labels.key/value
DashboardName target.resource.attribute.labels.key/value
DataClassification target.labels.key/value
DatasetName target.resource.attribute.labels.key/value
OrgAppPermission We map this field based on value of UpdateApp Operation value.

recipients is mapped to target.user.email_addresses

permissions is mapped to target.user.attribute.permissions.name

ReportName target.resource.attribute.labels.key/value
SharingInformation RecipientEmail is mapped to about.user.email_addresses

RecipientName is mapped to about.user.user_display_name

ObjectId is set to about.user.product_object_id

ResharePermission is mapped to about.user.attribute.permissions.name

WorkSpaceName target.resource.name
WorkspaceId target.resource.product_object_id
SwitchState about.labels.key/value
ContentProviderCertificationStage security_result.summary
AppId target.labels.key/value
RequestId about.labels.key/value

ReportingAccessed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "ReportingAccessed" dan "Project" beban kerja:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS
ItemType target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
CorrelationId security_result.detection_fields.key/value
Entity metadata.product_name
Version metadata.product_version
Action security_result.description
OnBehalfOfResId about.labels.key/value

GroupAccessFailure

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi "GroupAccessFailure" dan workload "Yammer":

Log field UDM mapping
metadata.event_type is mapped to GROUP_UNCATEGORIZED
ActorUserId principal.user.email_addresses

principal.user.userid

ActorYammerUserId principal.labels.key/value
DataExportType target.resource.attribute.labels.key/value
FileId target.resource.product_object_id
FileName target.file.full_path
GroupName target.group.group_display_name
IsSoftDelete security_result.description is set to IsSoftDelete - {IsSoftDelete}
MessageId target.resource.product_object_id
YammerNetworkId principal.labels.key/value
TargetUserId target.user.email_addresses
TargetYammerUserId target.labels.key/value
VersionId about.labels.key/value
Version metadata.product_version

FileSensitivityLabelChanged

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi FileSensitivityLabelChanged dan beban kerja SharePoint/OneDrive:

Log field UDM mapping
metadata.event_type is mapped to FILE_UNCATEGORIZED

ObjectId is mapped to target.file.full_path

AppAccessContext.CorrelationId security_result.detection_fields.key/value
CorrelationId security_result.detection_fields.key/value
DestinationFileExtension target.file.mime_type
DestinationFileName target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationRelativeUrl target.file.full_path is set to {DestinationRelativeUrl}/{DestinationFileName}
DestinationLabel target.labels
EventSource principal.application
HighPriorityMediaProcessing about.labels
IsManagedDevice about.labels
ItemType target.resource.attribute.labels.key/value
ListBaseType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ListServerTemplate security_result.detection_fields.key/value
SensitivityLabelEventData.ActionSource principal.labels.key/value
SensitivityLabelEventData.LabelEventType target.labels.key/value
SensitivityLabelEventData.OldSensitivityLabelId target.resource.product_object_id
SensitivityLabelEventData.OldSensitivityLabelOwnerEmail security_result.detection_fields.key/value
SensitivityLabelEventData.SensitivityLabelId security_result.detection_fields.key/value
Site target.labels.key/value
SiteUrl network.http.referral_url
SourceFileExtension src.file.mime_type
SourceFileName src.file.full_path = %{SourceRelativeUrl}/%{SourceFileName}
SourceRelativeUrl src.file.full_path = %{SourceRelativeUrl}/%{SourceFileName}
SourceLabel src.labels.key/value
UserAgent network.http.user_agent
UserKey target.labels
Version metadata.product_version
WebId about.labels.key/value

FileRead

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi FileRead dan beban kerja Endpoint:

Log field UDM mapping
metadata.event_type is mapped to FILE_READ

ObjectId is mapped to target.url

Application principal.application
DeviceName target.hostname
DlpAuditEventMetadata.DlpPolicyMatchId security_result.detection_fields.key/value
DlpAuditEventMetadata.EvaluationTime security_result.detection_fields.key/value
EnforcementMode target.labels
FileExtension target.file.mime_type
FileSize target.file.size
FileType target.resource.attribute.labels.key/value
Hidden security_result.detection_fields.key/value
JitTriggered security_result.detection_fields.key/value
MDATPDeviceId security_result.detection_fields.key/value
PolicyMatchInfo target.resource.product_object_id

security_result.summary

security_result.rule_id

security_result.rule_name

PolicyId is mapped to target.resource.product_object_id

PolicyName is mapped to security_result.summary

RuleId is mapped to security_result.rule_id

RuleName is mapped to security_result.rule_name

RMSEncrypted security_result.detection_fields.key/value
SensitiveInfoTypeData security_result.detection_fields.key/value

security_result.confidence_details

SensitivityLabelEventData.SensitivityLabelId security_result.detection_fields.key/value
Sha1 target.file.sha1
Sha256 target.file.sha256
SourceLocationType principal.labels.key/value

MessageReadReceiptReceived

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi MessageReadReceiptReceived dan beban kerja MicrosoftTeams:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE
ChatThreadId target.user.group_identifiers

target.group.product_object_id

CommunicationType about.labels.key/value
MessageId target.resource.product_object_id
MessageVersion target.resource.attribute.labels.key/value
MessageVisibilityTime target.resource.attribute.labels.key/value
ParticipantInfo.HasForeignTenantUsers security_result.detection_fields.key/value
ParticipantInfo.HasGuestUsers security_result.detection_fields.key/value
ParticipantInfo.HasOtherGuestUsers security_result.detection_fields.key/value
ParticipantInfo.HasUnauthenticatedUsers security_result.detection_fields.key/value
ParticipantInfo.ParticipatingTenantIds security_result.detection_fields.key/value

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Search dan beban kerja SecurityComplianceCenter:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UNCATEGORIZED
AadAppId target.labels.key/value
RelativeUrl target.url
ResultCount target.labels.key/value
Version metadata.product_version
DataType security_result.description

TaskDeleted

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi TaskDeleted dan beban kerja MicrosoftTodo:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_DELETION

target.resource.resource_type is set to TASK

ActorAppId target.labels.key/value
ItemId security_result.detection_fields.key/value
ItemType target.resource.attribute.labels.key/value
TargetActorId target.labels.key/value
TargetActorTenantId target.labels.key/value

TaskUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi TaskUpdated dan beban kerja MicrosoftTodo:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_WRITTEN

target.resource.resource_type is set to TASK

ActorAppId target.labels.key/value
ItemId security_result.detection_fields.key/value
ItemType target.resource.attribute.labels.key/value
TargetActorId target.labels.key/value
TargetActorTenantId target.labels.key/value

TaskCreation

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi TaskCreation dan beban kerja MicrosoftTodo:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_CREATION

target.resource.resource_type is set to TASK

ActorAppId target.labels.key/value
ItemId security_result.detection_fields.key/value
ItemType target.resource.attribute.labels.key/value
TargetActorId target.labels.key/value
TargetActorTenantId target.labels.key/value

SecurityGroupModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi SecurityGroupModified dan beban kerja Project:

Log field UDM mapping
metadata.event_type is mapped to GROUP_MODIFICATION
CorrelationId security_result.detection_fields.key/value
Entity metadata.product_name
EventSource principal.application
ItemType target.resource.attribute.labels.key/value
UserAgent network.http.user_agent
UserKey target.labels
Version metadata.product_version
AppAccessContext.UniqueTokenId target.labels
AppAccessContext.CorrelationId security_result.detection_fields.key/value

LaunchPowerApp

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi LaunchPowerApp dan beban kerja PowerApps:

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT
AppName target.labels.key/value
Version metadata.product_version

DeleteDatasetRows

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi DeleteDatasetRows dan beban kerja PowerBI:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION.

If ResultStatus is TRUE then Action is set to ALLOW and security_result.summary is set to DataSetRow deletion successful

else Action is set to BLOCK and security_result.summary is set to DataSetRow deletion failed.

UserAgentnetwork.http.user_agent
WorkSpaceNametarget.resource.attribute.labels.key/value
DatasetNametarget.resource.attribute.labels.key/value
WorkspaceIdtarget.resource.attribute.labels.key/value
DatasetIdtarget.resource.product_object_id
DataConnectivityModetarget.resource.attribute.labels.key/value
ArtifactIdtarget.resource.attribute.labels.key/value
RequestIdabout.labels.key/value
ActivityIdprincipal.labels.key/value
TableNametarget.resource.attribute.labels.key/value
LastRefreshTimeabout.labels.key/value
ArtifactKindtarget.resource.attribute.labels.key/value

KebijakanKepatuhan-DlpBaru

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi New-DlpCompliancePolicy dan beban kerja SecurityComplianceCenter:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION.

target.resource.resource_type is set to ACCESS_POLICY.

ClientApplicationprincipal.labels.key/value
CmdletVersionmetadata.product_version
EffectiveOrganizationtarget.administrative_domain
ObjectIdtarget.resource.product_object_id
Parameterstarget.process.command_line
SecurityComplianceCenterEventTypeabout.labels.key/value
StartTimetarget.resource.attribute.creation_time
UserKeytarget.labels
UserServicePlanprincipal.labels.key/value
Versionmetadata.product_version

New-DlpComplianceRule

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi New-DlpComplianceRule dan beban kerja SecurityComplianceCenter:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION.

target.resource.resource_type is set to ACCESS_POLICY.

ClientApplicationprincipal.labels.key/value
CmdletVersionmetadata.product_version
EffectiveOrganizationtarget.administrative_domain
ObjectIdtarget.resource.product_object_id
Parameterstarget.process.command_line
SecurityComplianceCenterEventTypeabout.labels.key/value
StartTimetarget.resource.attribute.creation_time
UserKeytarget.labels
UserServicePlanprincipal.labels.key/value
Versionmetadata.product_version

{i>Get-InsiderRiskPolicy<i}

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Get-InsiderRiskPolicy dan beban kerja SecurityComplianceCenter:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION.
ClientApplicationprincipal.labels.key/value
CmdletVersionmetadata.product_version
EffectiveOrganizationtarget.administrative_domain
ObjectIdtarget.resource.product_object_id
Parameterstarget.process.command_line
SecurityComplianceCenterEventTypeabout.labels.key/value
StartTimetarget.resource.attribute.creation_time
UserKeytarget.labels
UserServicePlanprincipal.labels.key/value
Versionmetadata.product_version

Menetapkan-HostedContentFilterPolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Set-HostedContentFilterPolicy dan beban kerja Exchange:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION.

target.resource.resource_type is set to SETTING.

If ResultStatus is TRUE then Action is set to ALLOW

else Action is set to BLOCK.

ExternalAccessabout.labels.key/value
ObjectIdtarget.resource.product_object_id
Versionmetadata.product_version
Parameterstarget.resource.attribute.labels.key/value
UserKeytarget.labels.key/value

Aktifkan Autentikasi Kuat.

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Enable Strong Authentication. dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS.
ExtendedPropertiesIf Name is equal to additionalDetails then User-Agent is mapped with network.http.user_agent

else if Name is equal to extendedAuditEventCategory then User-Agent is mapped with target.resource.attribute.labels.key/value

else User-Agent is mapped with about.labels.key/value.

ModifiedPropertiesIf Name is equal to Included Updated Properties then NewValue is mapped with security_result.summary

else User-Agent is mapped with target.labels.key/value.

ReactedToMessage

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi ReactedToMessage dan beban kerja MicrosoftTeams:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT.
AppAccessContext.IssuedAtTimetarget.labels.key/value
AppAccessContext.UniqueTokenIdtarget.labels.key/value
ChatThreadIdtarget.user.group_identifiers
ChatThreadIdtarget.group.product_object_id
MessageReactionTypetarget.resource.attribute.labels.key/value
ChatNametarget.group.group_display_name
MessageIdtarget.resource.product_object_id
ParticipantInfo.HasForeignTenantUserssecurity_result.detection_fields.key/value
ParticipantInfo.HasGuestUserssecurity_result.detection_fields.key/value
ParticipantInfo.HasOtherGuestUserssecurity_result.detection_fields.key/value
ParticipantInfo.HasUnauthenticatedUserssecurity_result.detection_fields.key/value
ParticipantInfo.ParticipatingTenantIdssecurity_result.detection_fields.key/value

RemovableMediaUnmount

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi RemovableMediaUnmount dan beban kerja Endpoint:

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED.
MDATPDeviceIdtarget.asset.asset_id
Platformtarget.labels.key/value
Scopetarget.labels.key/value
RemovableMediaDeviceAttributes.Manufacturertarget.asset.hardware.manufacturer
RemovableMediaDeviceAttributes.Modeltarget.asset.hardware.model
RemovableMediaDeviceAttributes.SerialNumbertarget.asset.hardware.serial_number

FileUploadedToCloud

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi FileUploadedToCloud dan beban kerja Endpoint:

Log field UDM mapping
metadata.event_type is mapped to FILE_SYNC.
DlpAuditEventMetadata.DlpPolicyMatchIdsecurity_result.detection_fields.key/value
DlpAuditEventMetadata.EvaluationTimesecurity_result.detection_fields.key/value
EnforcementModetarget.labels.key/value
EvidenceFile.FullUrltarget.file.full_path
EvidenceFile.StorageNametarget.file.names
Hiddensecurity_result.detection_fields.key/value
JitTriggeredsecurity_result.detection_fields.key/value
MDATPDeviceIdsecurity_result.detection_fields.key/value
SensitiveInfoTypeData.Countsecurity_result.detection_fields.key/value
SensitiveInfoTypeData.Confidencesecurity_result.detection_fields.key/value
SensitiveInfoTypeData.SensitiveInfoTypeNamesecurity_result.detection_fields.key/value
TargetPrinterNametarget.asset.hostname
target.asset.type is set to PRINTER
TargetDomaintarget.labels.key/value

GenerateDataflowSasToken

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi GenerateDataflowSasToken dan beban kerja PowerBI:

Log field UDM mapping
metadata.event_type is mapped to USER_CHANGE_PERMISSIONS.
DataflowAccessTokenRequestParameters.entityNameprincipal.labels.key/value
DataflowAccessTokenRequestParameters.partitionUriprincipal.labels.key/value
DataflowAccessTokenRequestParameters.permissionsprincipal.labels.key/value
DataflowAccessTokenRequestParameters.tokenLifetimeInMinutesprincipal.labels.key/value
DataflowIdtarget.resource.product_object_id
DataflowNametarget.resource.name
IsSuccess

If IsSuccess is TRUE then Action is set to ALLOW

else Action is set to BLOCK.

ItemNametarget.labels.key/value

GenerateScreenshot

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi GenerateScreenshot dan beban kerja PowerBI:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION.

MDCAssessments

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi MDCAssessments dan beban kerja CompliancePostureManagement:

Log field UDM mapping
metadata.event_type is mapped to SCAN_UNCATEGORIZED.
PropertyBag.AssessmentStatusPerInitiative.ArnEventIdabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.CloudProviderabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.CustomerResourceIdabout.resource.product_object_id
PropertyBag.AssessmentStatusPerInitiative.EventTypeabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.PolicyInitiativeIdabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.PolicyInitiativeNameabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.ResourceNameabout.resource.name
PropertyBag.AssessmentStatusPerInitiative.ResourceTypeabout.resource.resource_subtype
PropertyBag.AssessmentStatusPerInitiative.SecurityAssessmentIdabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.StatusChangeDateabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.StatusCodeabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.StatusFirstEvaluationDateabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.SubscriptionIdabout.labels.key/value
PropertyBag.AssessmentStatusPerInitiative.SubscriptionNameabout.labels.key/value
PropertyBag.DataTypeabout.labels.key/value

RemovableMediaMount

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi RemovableMediaMount dan beban kerja Endpoint:

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED.
MDATPDeviceIdtarget.asset.asset_id
Platformtarget.labels.key/value
Scopetarget.labels.key/value
RemovableMediaDeviceAttributes.Manufacturertarget.asset.hardware.manufacturer
RemovableMediaDeviceAttributes.Modeltarget.asset.hardware.model
RemovableMediaDeviceAttributes.SerialNumbertarget.asset.hardware.serial_number

SignInEvent

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi SignInEvent dan beban kerja SharePoint:

Log field UDM mapping
metadata.event_type is mapped to USER_UNCATEGORIZED.
AuthenticationTypeprincipal.labels.key/value
BrowserNameprincipal.labels.key/value
BrowserVersionprincipal.labels.key/value
DeviceDisplayNameprincipal.labels.key/value
IsManagedDeviceprincipal.labels.key/value

ApprovedRequest

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi ApprovedRequest dan beban kerja MicrosoftTeams:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_PERMISSIONS.
ItemNametarget.labels.key/value

CreateForm

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi CreateForm dan beban kerja MicrosoftForms:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_CREATION.
FormsUserTypetarget.labels.key/value
SourceAppprincipal.application

ListForms

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi ListForms dan beban kerja MicrosoftForms:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT.

MDCRegulatoryComplianceAssessments

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi MDCRegulatoryComplianceAssessments dan beban kerja CompliancePostureManagement:

Log field UDM mapping
metadata.event_type is mapped to SCAN_UNCATEGORIZED.
PropertyBag.DataTypeabout.labels.key/value
PropertyBag.Policy.ArnEventIdabout.labels.key/value
PropertyBag.Policy.Descriptionabout.labels.key/value
PropertyBag.Policy.DetailsLinkabout.labels.key/value
PropertyBag.Policy.EventTimeabout.labels.key/value
PropertyBag.Policy.EventTypeabout.labels.key/value
PropertyBag.Policy.PolicyInitiativeIdabout.labels.key/value
PropertyBag.Policy.PolicyInitiativeNameabout.labels.key/value

PreviewForm

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi PreviewForm dan beban kerja MicrosoftForms:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS.

ViewedApprovalRequest

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi ViewedApprovalRequest dan beban kerja MicrosoftTeams:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_ACCESS.
ItemNametarget.labels.key/value

ListCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi ListCreated dan beban kerja SharePoint:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT.
AppAccessContext.UniqueTokenIdtarget.labels.key/value
ListColortarget.labels.key/value
ListIcontarget.labels.key/value

SiteColumnCreated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi SiteColumnCreated dan beban kerja OneDrive:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT.
ObjectIdtarget.resource.product_object_id

ListViewUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi ListViewUpdated dan beban kerja SharePoint:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT.
AppAccessContext.UniqueTokenIdtarget.labels.key/value
AuthenticationTypeprincipal.labels.key/value
BrowserNameprincipal.labels.key/value
BrowserVersionprincipal.labels.key/value
CustomizedDoclibprincipal.labels.key/value
DeviceDisplayNameprincipal.labels.key/value
FromAppprincipal.labels.key/value
IsManagedDeviceprincipal.labels.key/value
ItemCounttarget.labels.key/value
ItemTypetarget.resource.attribute.labels.key/value
ListBaseTemplateTypetarget.labels.key/value
ListBaseTypetarget.labels.key/value
ListColortarget.labels.key/value
ListIcontarget.labels.key/value
ListIdsecurity_result.detection_fields.key/value
ListTitleabout.labels.key/value
ObjectIdtarget.url
Platformtarget.labels.key/value
RecordTypesecurity_result.detection_fields.key/value
Sitetarget.labels.key/value
Sourcesecurity_result.description
TemplateTypeIdabout.labels.key/value
WebIdabout.labels.key/value

TeamsUserSignedOut

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi TeamsUserSignedOut dan beban kerja MicrosoftTeams:

Log field UDM mapping
metadata.event_type is mapped to USER_LOGOUT.
extension.auth.auth_type is mapped to SSO.
ChannelGuid target.labels.key/value
ChannelName target.labels.key/value
ChatName target.group.group_display_name
ChatThreadId target.user.group_identifiers
DeviceInformation principal.labels.key/value
ItemName target.labels.key/value
MessageId target.labels.key/value
MessageVersion target.labels.key/value
ObjectId target.labels.key/value
TeamGuid target.group.product_object_id
TeamName target.group.group_display_name
UserKey target.labels.key/value
UserType target.user.attribute.roles
Version metadata.product_version

GetWorkspaces

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi GetWorkspaces dan beban kerja PowerBI:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
Activity about.labels.key/value
ActivityId about.labels.key/value
AggregatedWorkspaceInformation.WorkspaceCount target.labels.key/value
AggregatedWorkspaceInformation.WorkspacesByCapacitySku target.labels.key/value
AggregatedWorkspaceInformation.WorkspacesByType target.labels.key/value
IsSuccess security_result.action
UserAgent network.http.user_agent

ConnectFromExternalApplication

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi ConnectFromExternalApplication dan beban kerja PowerBI:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
Activity about.labels.key/labels
CustomData about.labels.key/value

TaskListRead

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi TaskListRead dan beban kerja Planner:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
UserKey principal.labels.key/labels
ObjectId target.labels.key/labels
TaskList target.labels.key/value

PutConnection

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi PutConnection dan beban kerja PowerApps:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
ObjectId target.labels.key/value
Version metadata.product_version
AdditionalInfo.actionName security_result.detection_fields.key/value
ResourceId target.labels.key/value
UserKey target.label.key/value
AdditionalInfo.environmentName target.labels.key/value

AdminSubmissionTablAllow

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi AdminSubmissionTablAllow dan beban kerja SecurityComplianceCenter:

Log field UDM mapping
metadata.event_type is mapped to GENERIC_EVENT.
SubmissionContent security_result.detection_fields.key/value
SubmissionContentType security_result.detection_fields.key/value
ObjectId target.labels.key/value
Recipients network.email.to
SubmissionState security_result.summary
SubmissionId security_result.detection_fields.key/value
ExtendedProperties principal.labels.key/value

about.labels.key/value

If Name is AdminReviewTime or AdminReviewResult then Value is mapped toprincipal.labels.key/value.

Else about.labels.key/value.

SubmissionConfidenceLevel security_result.detection_fields.key/value
SubmissionType security_result.detection_fields.key/value
MessageDate about.labels.key/value
P1SenderDomain principal.administrative_domain
UserKey target.label.key/value
P2SenderDomain about.administrative_domain
Subject network.email.subject
Version metadata.product_version

Tambahkan kontak.

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Add contact. dan beban kerja AzureActiveDirectory:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_CREATION.

target.resource.resource_subtype is set to Contact.

ObjectId target.labels.key/value
IntraSystemId target.resource.attribute.labels.key/value
ActorContextId principal.labels.key/value
SupportTicketId about.labels.key/value
InterSystemsId target.resource.attribute.labels.key/value
TargetContextId target.labels.key/value
UserKey target.label.key/value
Target security_result.detection_fields.key/value
AzureActiveDirectoryEventType target.resource.attribute.labels.key/value
Actor security_result.detection_fields.key/value
Version metadata.product_version
ExtendedProperties target.resource.attribute.labels.key/value

about.labels.key/value

If Name is extendedAuditEventCategory then Value is mapped to target.resource.attribute.labels.key/value.

Else about.labels.key/value.

ModifiedProperties target.resource.name

target.resource.attribute.labels.key/value

security_result.detection_fields.key/value

security_result.summary

If Name is Included Updated Properties then NewValue is mapped to security_result.summary and OldValue is mapped to security_result.detection_field.key/value.

Else if Name is DisplayName then NewValue is mapped to target.resource.name and OldValue is mapped to target.resource.attribute.key/value.

Else target.resource.attribute.labels.key/value.

WorkspacePortalUrlReceived

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi WorkspacePortalUrlReceived dan beban kerja MicrosoftDefenderForIdentity:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
ResultDescription security_result.detection_fields.key.value
UserKey target.labels.key/value

PutConnectionPermission

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi PutConnectionPermission dan beban kerja PowerApps:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_PERMISSIONS_CHANGE.

target.resource.resource_type is set to SETTING.

ObjectId target.labels.key/value
Version metadata.product_version
AdditionalInfo.actionName security_result.detection_fields.key/value
ResourceId target.resource.attribute.labels.key/value
UserKey target.label.key/value
AdditionalInfo.environmentName target.resource.attribute.labels.key/value
AdditionalInfo.targetObjectId target.resource.product_object_id

SensitivityLabeledFileOpened

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi SensitivityLabeledFileOpened dan beban kerja PublicEndpoint:

Log field UDM mapping
metadata.event_type is mapped to FILE_OPEN.
PreviousProtectionType.protectionType security_result.detection_fields.key/value
CurrentProtectionType.protectionType security_result.detection_fields.key/value
DeviceName target.hostname
CurrentProtectionType.documentEncrypted security_result.detection_fields.key/value
CurrentProtectionType.owner security_result.about.email_addresses
TargetLocation target.labels.key/value
UserKey target.labels.key/value
LabelId target.labels.key/value
CurrentProtectionType.templateId security_result.detection_fields.key/value
ProtectionEventType security_result.detection_fields.key/value
ContentType target.labels.key/value
Platform target.platform
UserSku principal.labels.key/value
PreviousProtectionType.documentEncrypted security_result.detection_fields.key/value
ObjectId target.url
PreviousProtectionType.owner security_result.about.email_addresses
Application principal.application
PreviousProtectionType.templateId security_result.detection_fields.key/value

Validasi

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Validate dan beban kerja SecurityComplianceCenter:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
ResultCount target.labels.key/value
DataType security_result.description
UserKey target.labels.key/value
AadAppId target.labels.key/value
RelativeUrl target.url

SensitivityLabeledFileRenamed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi SensitivityLabeledFileRenamed dan beban kerja PublicEndpoint:

Log field UDM mapping
metadata.event_type is mapped to FILE_MOVE.
PreviousProtectionType.protectionType security_result.detection_fields.key/value
CurrentProtectionType.protectionType security_result.detection_fields.key/value
DeviceName target.hostname
CurrentProtectionType.documentEncrypted security_result.detection_fields.key/value
CurrentProtectionType.owner security_result.about.email_addresses
TargetLocation target.labels.key/value
UserKey target.labels.key/value
LabelId target.labels.key/value
CurrentProtectionType.templateId security_result.detection_fields.key/value
ProtectionEventType security_result.detection_fields.key/value
ContentType target.labels.key/value
Platform target.platform
UserSku principal.labels.key/value
PreviousProtectionType.documentEncrypted security_result.detection_fields.key/value
ObjectId target.url
PreviousProtectionType.owner security_result.about.email_addresses
Application principal.application
PreviousProtectionType.templateId security_result.detection_fields.key/value
PreviousTarget src.url

TaskModified

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi TaskModified dan beban kerja Planner:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_WRITTEN.

target.resource.type is set to TASK.

PlanId target.resource.attribute.labels.key/value
UserKey target.labels.key/value
ObjectId target.resource.product_object_id

DeleteTile

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi TaskModified dan beban kerja PowerBI:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_DELETION.
WorkspaceId target.resource.product_object_id
WorkSpaceName target.resource.name
UserKey target.labels.key/value
ActivityId principal.labels.key/value
RefreshEnforcementPolicy security_result.detection_fields.key/value
RequestId about.labels.key/value
IsSuccess security_result.action
UserAgent network.http.user_agent
ObjectId target.resource.attribute.labels.key/value

QuarantineReleaseMessage

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi QuarantineReleaseMessage dan beban kerja Quarantine:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
NetworkMessageId security_result.detection_fields.key/value
ReleaseTo security_result.detection_fields.key/value
RequestType security_result.detection_fields.key/value
RequestSource security_result.detection_fields.key/value

WorkspaceStatusReceived

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi WorkspaceStatusReceived dan beban kerja MicrosoftDefenderForIdentity:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
ResultDescription security_result.detection_fields.key/value

LinkedEntityUpdated

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi LinkedEntityUpdated dan beban kerja MicrosoftTodo:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_WRITTEN.

target.resource.resource_type is set to TASK.

ActorAppId target.labels.key/value
ItemId security_result.detection_fields.key/value and target.resource.product_object_id
ItemType target.resource.attribute.labels.key/value
TargetActorId target.labels.key/value
TargetActorTenantId target.labels.key/value

ViewResponse

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi ViewResponse dan beban kerja MicrosoftForms:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT.
FormsUserTypes principal.labels.key/value
SourceApp principal.application
FormName target.resource.name
FormId target.resource.product_object_id

PlanListRead

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi PlanListRead dan beban kerja Planner:

Log field UDM mapping
metadata.event_type is mapped to RESOURCE_READ.

target.resource.resource_subtype is set to Plan.

PlanList target.resource.product_object_id
ObjectId target.resource.attribute.labels.key/value

O365SyncAdminUserPromotion

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi O365SyncAdminUserPromotion dan beban kerja Yammer:

Log field UDM mapping
metadata.event_type is mapped to STATUS_UPDATE.
ActorUserId principal.user.email_addresses or principal.user.userid
ActorYammerUserId principal.labels.key/value
ObjectId target.labels.key/value
YammerNetworkId principal.labels.key/value

FileCopiedToClipboard

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi FileCopiedToClipboard dan beban kerja Endpoint:

Log field UDM mapping
metadata.event_type is mapped to FILE_UNCATEGORIZED.
Application principal.application
DeviceName target.hostname
DlpAuditEventMetadata.DlpPolicyMatchId security_result.detection_fields.key/value
DlpAuditEventMetadata.EvaluationTime security_result.detection_fields.key/value
EnforcementMode target.labels.key/value
EvidenceFile.FullUrl target.labels.key/value
EvidenceFile.StorageName target.labels.key/value
FileExtension target.file.mime_type
FileType target.resource.attribute.labels.key/value
Hidden security_result.detection_fields.key/value
JitTriggered security_result.detection_fields.key/value
MDATPDeviceId security_result.detection_fields.key/value
ObjectId target.file.full_path
Platform target.labels.key/value
PolicyMatchInfo target.resource.product_object_id

security_result.summary

security_result.rule_id

security_result.rule_name

PolicyId is mapped to target.resource.product_object_id

PolicyName is mapped to security_result.summary

RuleId is mapped to security_result.rule_id

RuleName is mapped to security_result.rule_name

SensitiveInfoTypeData security_result.detection_fields.key/value

security_result.confidence_details

Scope target.labels.key/value
RMSEncrypted security_result.detection_fields.key/value
SensitivityLabelEventData.SensitivityLabelId security_result.detection_fields.key/value
SourceLocationType principal.labels.key/value
TargetDomain target.domain.name
TargetFilePath target.labels.key/value
OriginatingDomain principal.domain.name

FileTranscriptContentAccessed

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi FileTranscriptContentAccessed dan beban kerja OneDrive:

Log field UDM mapping
metadata.event_type is mapped to FILE_READ.
AlternateStreamId security_result.detection_fields.key/value
ApplicationDisplayName target.application and target.resource.name
ApplicationId target.resource.product_object_id
AuthenticationType principal.labels.key/value
AppAccessContext.UniqueTokenId target.labels.key/value
BrowserName principal.labels.key/value
BrowserVersion principal.labels.key/value
DeviceDisplayName principal.labels.key/value
IsManagedDevice principal.labels.key/value
EventSource principal.application
HighPriorityMediaProcessing about.labels.key/value
ItemType target.resource.attribute.labels.key/value
ListBaseType target.labels.key/value
ListId security_result.detection_fields.key/value
ListItemUniqueId principal.asset_id
ListServerTemplate security_result.detection_fields.key/value
ObjectId target.url
Platform target.labels.key/value
Site target.labels.key/value
SiteUrl network.http.referral_url
SourceFileExtension target.file.mime_type
SourceFileName target.file.full_path is mapped to SourceRelativeUrl/SourceFileName.
SourceRelativeUrl target.file.full_path is mapped to SourceRelativeUrl/SourceFileName.
UserAgent network.http.user_agent
WebId about.labels.key/value

Menetapkan-DlpCompliancePolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Set-DlpCompliancePolicy dan beban kerja SecurityComplianceCenter:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_UPDATE_CONTENT.

target.resource.resource_type is set to ACCESS_POLICY.

ClientApplication principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
ObjectId target.resource.product_object_id
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
StartTime target.resource.attribute.creation_time
UserKey target.labels.key/value
UserServicePlan principal.labels.key/value
Version metadata.product_version

Penghapusan-DlpCompliancePolicy

Tabel berikut mencantumkan kolom log dan pemetaan UDM yang sesuai untuk operasi Remove-DlpCompliancePolicy dan beban kerja SecurityComplianceCenter:

Log field UDM mapping
metadata.event_type is mapped to USER_RESOURCE_DELETION.

target.resource.resource_type is set to ACCESS_POLICY.

ClientApplication principal.labels.key/value
CmdletVersion metadata.product_version
EffectiveOrganization target.administrative_domain
ObjectId target.resource.product_object_id
Parameters target.process.command_line
SecurityComplianceCenterEventType about.labels.key/value
StartTime target.resource.attribute.creation_time
UserKey target.labels.key/value
UserServicePlan principal.labels.key/value
Version metadata.product_version

Langkah selanjutnya