Microsoft-365-Defender-Hunting-Queries icon indicating copy to clipboard operation
Microsoft-365-Defender-Hunting-Queries copied to clipboard

Created IdentifyingRareProcesses.csl

Open mjmelone opened this issue 4 years ago • 0 comments

Initial check-in. Identifies rare processes based on different factors

mjmelone avatar Apr 24 '20 12:04 mjmelone