Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Table of Contents
minLevel2
maxLevel2
typeflat
Image RemovedImage Added

Purpose

The SecOpsWinPermittedDomains Lookup adds whitelisting functionality to your Devo Detections from the Security Operations application by allowing them to reference this Lookup of permitted domains. Using this Lookup will lower your false positive rate when properly configure and can help make your alerts more actionable.

Open

SecOpsWinPermittedDomains

lookup

Once you have installed the lookup, you can use the Open button at the top right of the card in Exchange to access the Lookup Management area, where you can apply filters to find it and later manage it as required. You can also access the Lookup Management area via the Navigation pane (Data Search area → Lookup Management tab).

Image Modified
Image RemovedImage Added

Use

SecOpsWinPermittedDomains

lookup

After installing the lookup, you can use it in the related application mentioned above for their specific purposes. Apart from that, you can use it anywhere in the platform to enrich values when applicable. To do this, you must use the adequate syntax in queries to correlate values, as explained in this article.