[MDE] Add the important feature, Yara rules if possible

Copper Contributor
Hi,

Refer to this advisory (first link). In addition, you can see that there are Yara rules from GitHub (inside pdf). (2nd link)
All EDR/XDR companies (except Microsoft) already have features and a Yara rule configuration for the incident responders to detect.
 
The method of adding and detecting Yara rules has been in practice across companies for many years.
Would you mind advising on any reason why not adding the important feature, Yara rules?
It would be good if you include the important feature, Yara rules.
If not, would you mind advising on converting from Yara rules to MDE query for querying via advanced threat hunting? Thanks much appreciated. :)
4 Replies

Hi @tay76,


We're considering Yara support in the future. We have extensive Advance hunting toolkit which is discussed here https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/advanced-hunting-overview?....

Please let me know if this helps answer your question.
Agreed - YARA rule support is needed.
Any update on this.

Add YARA support. GitHub (Owned by MS) holds dozens of repositories containing millions of IoCs that can be integrated with a click of a button to most enterprise SIEMs. Small security departments do not have time to write thousands of KQL queries specific to each IoC. This work was already completed by the original GitHub contributor, don't force customers to reinvent the wheel.