Microsoft 365 - Impossible Travel Activity

Detects when a Microsoft Cloud App Security reported a risky sign-in attempt due to a login associated with an impossible travel.

Sigma rule (View on GitHub)

 1title: Microsoft 365 - Impossible Travel Activity
 2id: d7eab125-5f94-43df-8710-795b80fa1189
 3status: test
 4description: Detects when a Microsoft Cloud App Security reported a risky sign-in attempt due to a login associated with an impossible travel.
 5references:
 6    - https://docs.microsoft.com/en-us/cloud-app-security/anomaly-detection-policy
 7    - https://docs.microsoft.com/en-us/cloud-app-security/policy-template-reference
 8author: Austin Songer @austinsonger
 9date: 2020/07/06
10modified: 2021/11/27
11tags:
12    - attack.initial_access
13    - attack.t1078
14logsource:
15    service: threat_management
16    product: m365
17detection:
18    selection:
19        eventSource: SecurityComplianceCenter
20        eventName: 'Impossible travel activity'
21        status: success
22    condition: selection
23falsepositives:
24    - Unknown
25level: medium

References

Related rules

to-top