AI/ML Integration Overview: Microsoft Copilot for Security

Additional documentation from Microsoft can be found here: https://learn.microsoft.com/en-us/security-copilot/plugin-greynoise


Install From Microsoft Copilot for Security Settings

Navigate to your Microsoft Copilot for Security Instance: https://securitycopilot.microsoft.com/

In the prompt box, click on the Sources Icon

GreyNoise Pack on Sentinel Content Hub

Sources Menu on Copilot for Security

Locate the GreyNoise plugin to enable (either Enterprise or Community, depending on your account type)

Click on the gear icon and then enter your GreyNoise API key into the Value input


GreyNoise Plugin AI Prompts

GreyNoise Community

  • Look up IP Address
    • Sample: Ask GreyNoise about x.x.x.x
    • Sample: Ask GreyNoise Community about x.x.x.x

GreyNoise Enterprise

  • Look up IP context
    • Sample: Ask GreyNoise about x.x.x.x
  • Look up IP riot
    • Sample: Ask GreyNoise RIOT about x.x.x.x
  • Look up CVE stats
    • Sample: Ask GreyNoise about CVE-xxxx-yyy
  • Look up IP quick
    • Sample: Ask GreyNoise quick about x.x.x.x