Episode

Updates to MSTICPy and Jupyter Notebooks in Azure Sentinel

In this episode, Ian Hellen will give us a tour of MSTICPy, a package of Python tools that support security investigations, analysis and threat hunting, and are designed for use in Jupyter notebooks, as well as cover some recent updates.

Guest:

Ian Hellen is a Principal Software Engineer at Microsoft and the Author of the MSTICPy  python security tools package, as well as a developer/contributor with Azure Sentinel and Azure Security Center.

Links:

MSTICPy and Jupyter Notebooks in Azure Sentinel, an update
GitHub msticpy: Microsoft Threat Intelligence Security Tools
Medium: MSTICPy - Cyber hunting toolkit for Jupyter Notebooks

Main Repo: GitHub

Python Lab: GitHub

MSTICPy Resources

Sample notebooks

Python