MS-A164

Managed Sentinel – Alert 164

Alert IDMS-A164
Alert NameExternal Teams users from anomalous organizations
DescriptionThis alert identifies Teams users from newly see organizations.
Severity LevelLow
Threat Indicator
MITRE ATT&CK TacticsPersistence
Log sourcesCustom logs
False Positives
Recommendations

Close