1. Packages
  2. Azure Classic
  3. API Docs
  4. sentinel
  5. AlertRuleScheduled

We recommend using Azure Native.

Azure Classic v5.73.0 published on Monday, Apr 22, 2024 by Pulumi

azure.sentinel.AlertRuleScheduled

Explore with Pulumi AI

azure logo

We recommend using Azure Native.

Azure Classic v5.73.0 published on Monday, Apr 22, 2024 by Pulumi

    Manages a Sentinel Scheduled Alert Rule.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as azure from "@pulumi/azure";
    
    const example = new azure.core.ResourceGroup("example", {
        name: "example-resources",
        location: "West Europe",
    });
    const exampleAnalyticsWorkspace = new azure.operationalinsights.AnalyticsWorkspace("example", {
        name: "example-workspace",
        location: example.location,
        resourceGroupName: example.name,
        sku: "PerGB2018",
    });
    const exampleLogAnalyticsWorkspaceOnboarding = new azure.sentinel.LogAnalyticsWorkspaceOnboarding("example", {workspaceId: exampleAnalyticsWorkspace.id});
    const exampleAlertRuleScheduled = new azure.sentinel.AlertRuleScheduled("example", {
        name: "example",
        logAnalyticsWorkspaceId: exampleLogAnalyticsWorkspaceOnboarding.workspaceId,
        displayName: "example",
        severity: "High",
        query: `AzureActivity |
      where OperationName == "Create or Update Virtual Machine" or OperationName =="Create Deployment" |
      where ActivityStatus == "Succeeded" |
      make-series dcount(ResourceId) default=0 on EventSubmissionTimestamp in range(ago(7d), now(), 1d) by Caller
    `,
    });
    
    import pulumi
    import pulumi_azure as azure
    
    example = azure.core.ResourceGroup("example",
        name="example-resources",
        location="West Europe")
    example_analytics_workspace = azure.operationalinsights.AnalyticsWorkspace("example",
        name="example-workspace",
        location=example.location,
        resource_group_name=example.name,
        sku="PerGB2018")
    example_log_analytics_workspace_onboarding = azure.sentinel.LogAnalyticsWorkspaceOnboarding("example", workspace_id=example_analytics_workspace.id)
    example_alert_rule_scheduled = azure.sentinel.AlertRuleScheduled("example",
        name="example",
        log_analytics_workspace_id=example_log_analytics_workspace_onboarding.workspace_id,
        display_name="example",
        severity="High",
        query="""AzureActivity |
      where OperationName == "Create or Update Virtual Machine" or OperationName =="Create Deployment" |
      where ActivityStatus == "Succeeded" |
      make-series dcount(ResourceId) default=0 on EventSubmissionTimestamp in range(ago(7d), now(), 1d) by Caller
    """)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-azure/sdk/v5/go/azure/core"
    	"github.com/pulumi/pulumi-azure/sdk/v5/go/azure/operationalinsights"
    	"github.com/pulumi/pulumi-azure/sdk/v5/go/azure/sentinel"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		example, err := core.NewResourceGroup(ctx, "example", &core.ResourceGroupArgs{
    			Name:     pulumi.String("example-resources"),
    			Location: pulumi.String("West Europe"),
    		})
    		if err != nil {
    			return err
    		}
    		exampleAnalyticsWorkspace, err := operationalinsights.NewAnalyticsWorkspace(ctx, "example", &operationalinsights.AnalyticsWorkspaceArgs{
    			Name:              pulumi.String("example-workspace"),
    			Location:          example.Location,
    			ResourceGroupName: example.Name,
    			Sku:               pulumi.String("PerGB2018"),
    		})
    		if err != nil {
    			return err
    		}
    		exampleLogAnalyticsWorkspaceOnboarding, err := sentinel.NewLogAnalyticsWorkspaceOnboarding(ctx, "example", &sentinel.LogAnalyticsWorkspaceOnboardingArgs{
    			WorkspaceId: exampleAnalyticsWorkspace.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = sentinel.NewAlertRuleScheduled(ctx, "example", &sentinel.AlertRuleScheduledArgs{
    			Name:                    pulumi.String("example"),
    			LogAnalyticsWorkspaceId: exampleLogAnalyticsWorkspaceOnboarding.WorkspaceId,
    			DisplayName:             pulumi.String("example"),
    			Severity:                pulumi.String("High"),
    			Query:                   pulumi.String("AzureActivity |\n  where OperationName == \"Create or Update Virtual Machine\" or OperationName ==\"Create Deployment\" |\n  where ActivityStatus == \"Succeeded\" |\n  make-series dcount(ResourceId) default=0 on EventSubmissionTimestamp in range(ago(7d), now(), 1d) by Caller\n"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Azure = Pulumi.Azure;
    
    return await Deployment.RunAsync(() => 
    {
        var example = new Azure.Core.ResourceGroup("example", new()
        {
            Name = "example-resources",
            Location = "West Europe",
        });
    
        var exampleAnalyticsWorkspace = new Azure.OperationalInsights.AnalyticsWorkspace("example", new()
        {
            Name = "example-workspace",
            Location = example.Location,
            ResourceGroupName = example.Name,
            Sku = "PerGB2018",
        });
    
        var exampleLogAnalyticsWorkspaceOnboarding = new Azure.Sentinel.LogAnalyticsWorkspaceOnboarding("example", new()
        {
            WorkspaceId = exampleAnalyticsWorkspace.Id,
        });
    
        var exampleAlertRuleScheduled = new Azure.Sentinel.AlertRuleScheduled("example", new()
        {
            Name = "example",
            LogAnalyticsWorkspaceId = exampleLogAnalyticsWorkspaceOnboarding.WorkspaceId,
            DisplayName = "example",
            Severity = "High",
            Query = @"AzureActivity |
      where OperationName == ""Create or Update Virtual Machine"" or OperationName ==""Create Deployment"" |
      where ActivityStatus == ""Succeeded"" |
      make-series dcount(ResourceId) default=0 on EventSubmissionTimestamp in range(ago(7d), now(), 1d) by Caller
    ",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.azure.core.ResourceGroup;
    import com.pulumi.azure.core.ResourceGroupArgs;
    import com.pulumi.azure.operationalinsights.AnalyticsWorkspace;
    import com.pulumi.azure.operationalinsights.AnalyticsWorkspaceArgs;
    import com.pulumi.azure.sentinel.LogAnalyticsWorkspaceOnboarding;
    import com.pulumi.azure.sentinel.LogAnalyticsWorkspaceOnboardingArgs;
    import com.pulumi.azure.sentinel.AlertRuleScheduled;
    import com.pulumi.azure.sentinel.AlertRuleScheduledArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var example = new ResourceGroup("example", ResourceGroupArgs.builder()        
                .name("example-resources")
                .location("West Europe")
                .build());
    
            var exampleAnalyticsWorkspace = new AnalyticsWorkspace("exampleAnalyticsWorkspace", AnalyticsWorkspaceArgs.builder()        
                .name("example-workspace")
                .location(example.location())
                .resourceGroupName(example.name())
                .sku("PerGB2018")
                .build());
    
            var exampleLogAnalyticsWorkspaceOnboarding = new LogAnalyticsWorkspaceOnboarding("exampleLogAnalyticsWorkspaceOnboarding", LogAnalyticsWorkspaceOnboardingArgs.builder()        
                .workspaceId(exampleAnalyticsWorkspace.id())
                .build());
    
            var exampleAlertRuleScheduled = new AlertRuleScheduled("exampleAlertRuleScheduled", AlertRuleScheduledArgs.builder()        
                .name("example")
                .logAnalyticsWorkspaceId(exampleLogAnalyticsWorkspaceOnboarding.workspaceId())
                .displayName("example")
                .severity("High")
                .query("""
    AzureActivity |
      where OperationName == "Create or Update Virtual Machine" or OperationName =="Create Deployment" |
      where ActivityStatus == "Succeeded" |
      make-series dcount(ResourceId) default=0 on EventSubmissionTimestamp in range(ago(7d), now(), 1d) by Caller
                """)
                .build());
    
        }
    }
    
    resources:
      example:
        type: azure:core:ResourceGroup
        properties:
          name: example-resources
          location: West Europe
      exampleAnalyticsWorkspace:
        type: azure:operationalinsights:AnalyticsWorkspace
        name: example
        properties:
          name: example-workspace
          location: ${example.location}
          resourceGroupName: ${example.name}
          sku: PerGB2018
      exampleLogAnalyticsWorkspaceOnboarding:
        type: azure:sentinel:LogAnalyticsWorkspaceOnboarding
        name: example
        properties:
          workspaceId: ${exampleAnalyticsWorkspace.id}
      exampleAlertRuleScheduled:
        type: azure:sentinel:AlertRuleScheduled
        name: example
        properties:
          name: example
          logAnalyticsWorkspaceId: ${exampleLogAnalyticsWorkspaceOnboarding.workspaceId}
          displayName: example
          severity: High
          query: |
            AzureActivity |
              where OperationName == "Create or Update Virtual Machine" or OperationName =="Create Deployment" |
              where ActivityStatus == "Succeeded" |
              make-series dcount(ResourceId) default=0 on EventSubmissionTimestamp in range(ago(7d), now(), 1d) by Caller        
    

    Create AlertRuleScheduled Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AlertRuleScheduled(name: string, args: AlertRuleScheduledArgs, opts?: CustomResourceOptions);
    @overload
    def AlertRuleScheduled(resource_name: str,
                           args: AlertRuleScheduledArgs,
                           opts: Optional[ResourceOptions] = None)
    
    @overload
    def AlertRuleScheduled(resource_name: str,
                           opts: Optional[ResourceOptions] = None,
                           log_analytics_workspace_id: Optional[str] = None,
                           display_name: Optional[str] = None,
                           severity: Optional[str] = None,
                           query: Optional[str] = None,
                           enabled: Optional[bool] = None,
                           query_frequency: Optional[str] = None,
                           alert_rule_template_guid: Optional[str] = None,
                           entity_mappings: Optional[Sequence[AlertRuleScheduledEntityMappingArgs]] = None,
                           event_grouping: Optional[AlertRuleScheduledEventGroupingArgs] = None,
                           custom_details: Optional[Mapping[str, str]] = None,
                           alert_rule_template_version: Optional[str] = None,
                           trigger_threshold: Optional[int] = None,
                           incident_configuration: Optional[AlertRuleScheduledIncidentConfigurationArgs] = None,
                           description: Optional[str] = None,
                           query_period: Optional[str] = None,
                           sentinel_entity_mappings: Optional[Sequence[AlertRuleScheduledSentinelEntityMappingArgs]] = None,
                           alert_details_overrides: Optional[Sequence[AlertRuleScheduledAlertDetailsOverrideArgs]] = None,
                           suppression_duration: Optional[str] = None,
                           suppression_enabled: Optional[bool] = None,
                           tactics: Optional[Sequence[str]] = None,
                           techniques: Optional[Sequence[str]] = None,
                           trigger_operator: Optional[str] = None,
                           name: Optional[str] = None)
    func NewAlertRuleScheduled(ctx *Context, name string, args AlertRuleScheduledArgs, opts ...ResourceOption) (*AlertRuleScheduled, error)
    public AlertRuleScheduled(string name, AlertRuleScheduledArgs args, CustomResourceOptions? opts = null)
    public AlertRuleScheduled(String name, AlertRuleScheduledArgs args)
    public AlertRuleScheduled(String name, AlertRuleScheduledArgs args, CustomResourceOptions options)
    
    type: azure:sentinel:AlertRuleScheduled
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AlertRuleScheduledArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AlertRuleScheduledArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AlertRuleScheduledArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AlertRuleScheduledArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AlertRuleScheduledArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var alertRuleScheduledResource = new Azure.Sentinel.AlertRuleScheduled("alertRuleScheduledResource", new()
    {
        LogAnalyticsWorkspaceId = "string",
        DisplayName = "string",
        Severity = "string",
        Query = "string",
        Enabled = false,
        QueryFrequency = "string",
        AlertRuleTemplateGuid = "string",
        EntityMappings = new[]
        {
            new Azure.Sentinel.Inputs.AlertRuleScheduledEntityMappingArgs
            {
                EntityType = "string",
                FieldMappings = new[]
                {
                    new Azure.Sentinel.Inputs.AlertRuleScheduledEntityMappingFieldMappingArgs
                    {
                        ColumnName = "string",
                        Identifier = "string",
                    },
                },
            },
        },
        EventGrouping = new Azure.Sentinel.Inputs.AlertRuleScheduledEventGroupingArgs
        {
            AggregationMethod = "string",
        },
        CustomDetails = 
        {
            { "string", "string" },
        },
        AlertRuleTemplateVersion = "string",
        TriggerThreshold = 0,
        IncidentConfiguration = new Azure.Sentinel.Inputs.AlertRuleScheduledIncidentConfigurationArgs
        {
            CreateIncident = false,
            Grouping = new Azure.Sentinel.Inputs.AlertRuleScheduledIncidentConfigurationGroupingArgs
            {
                Enabled = false,
                EntityMatchingMethod = "string",
                GroupByAlertDetails = new[]
                {
                    "string",
                },
                GroupByCustomDetails = new[]
                {
                    "string",
                },
                GroupByEntities = new[]
                {
                    "string",
                },
                LookbackDuration = "string",
                ReopenClosedIncidents = false,
            },
        },
        Description = "string",
        QueryPeriod = "string",
        SentinelEntityMappings = new[]
        {
            new Azure.Sentinel.Inputs.AlertRuleScheduledSentinelEntityMappingArgs
            {
                ColumnName = "string",
            },
        },
        AlertDetailsOverrides = new[]
        {
            new Azure.Sentinel.Inputs.AlertRuleScheduledAlertDetailsOverrideArgs
            {
                DescriptionFormat = "string",
                DisplayNameFormat = "string",
                DynamicProperties = new[]
                {
                    new Azure.Sentinel.Inputs.AlertRuleScheduledAlertDetailsOverrideDynamicPropertyArgs
                    {
                        Name = "string",
                        Value = "string",
                    },
                },
                SeverityColumnName = "string",
                TacticsColumnName = "string",
            },
        },
        SuppressionDuration = "string",
        SuppressionEnabled = false,
        Tactics = new[]
        {
            "string",
        },
        Techniques = new[]
        {
            "string",
        },
        TriggerOperator = "string",
        Name = "string",
    });
    
    example, err := sentinel.NewAlertRuleScheduled(ctx, "alertRuleScheduledResource", &sentinel.AlertRuleScheduledArgs{
    	LogAnalyticsWorkspaceId: pulumi.String("string"),
    	DisplayName:             pulumi.String("string"),
    	Severity:                pulumi.String("string"),
    	Query:                   pulumi.String("string"),
    	Enabled:                 pulumi.Bool(false),
    	QueryFrequency:          pulumi.String("string"),
    	AlertRuleTemplateGuid:   pulumi.String("string"),
    	EntityMappings: sentinel.AlertRuleScheduledEntityMappingArray{
    		&sentinel.AlertRuleScheduledEntityMappingArgs{
    			EntityType: pulumi.String("string"),
    			FieldMappings: sentinel.AlertRuleScheduledEntityMappingFieldMappingArray{
    				&sentinel.AlertRuleScheduledEntityMappingFieldMappingArgs{
    					ColumnName: pulumi.String("string"),
    					Identifier: pulumi.String("string"),
    				},
    			},
    		},
    	},
    	EventGrouping: &sentinel.AlertRuleScheduledEventGroupingArgs{
    		AggregationMethod: pulumi.String("string"),
    	},
    	CustomDetails: pulumi.StringMap{
    		"string": pulumi.String("string"),
    	},
    	AlertRuleTemplateVersion: pulumi.String("string"),
    	TriggerThreshold:         pulumi.Int(0),
    	IncidentConfiguration: &sentinel.AlertRuleScheduledIncidentConfigurationArgs{
    		CreateIncident: pulumi.Bool(false),
    		Grouping: &sentinel.AlertRuleScheduledIncidentConfigurationGroupingArgs{
    			Enabled:              pulumi.Bool(false),
    			EntityMatchingMethod: pulumi.String("string"),
    			GroupByAlertDetails: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			GroupByCustomDetails: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			GroupByEntities: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			LookbackDuration:      pulumi.String("string"),
    			ReopenClosedIncidents: pulumi.Bool(false),
    		},
    	},
    	Description: pulumi.String("string"),
    	QueryPeriod: pulumi.String("string"),
    	SentinelEntityMappings: sentinel.AlertRuleScheduledSentinelEntityMappingArray{
    		&sentinel.AlertRuleScheduledSentinelEntityMappingArgs{
    			ColumnName: pulumi.String("string"),
    		},
    	},
    	AlertDetailsOverrides: sentinel.AlertRuleScheduledAlertDetailsOverrideArray{
    		&sentinel.AlertRuleScheduledAlertDetailsOverrideArgs{
    			DescriptionFormat: pulumi.String("string"),
    			DisplayNameFormat: pulumi.String("string"),
    			DynamicProperties: sentinel.AlertRuleScheduledAlertDetailsOverrideDynamicPropertyArray{
    				&sentinel.AlertRuleScheduledAlertDetailsOverrideDynamicPropertyArgs{
    					Name:  pulumi.String("string"),
    					Value: pulumi.String("string"),
    				},
    			},
    			SeverityColumnName: pulumi.String("string"),
    			TacticsColumnName:  pulumi.String("string"),
    		},
    	},
    	SuppressionDuration: pulumi.String("string"),
    	SuppressionEnabled:  pulumi.Bool(false),
    	Tactics: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	Techniques: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TriggerOperator: pulumi.String("string"),
    	Name:            pulumi.String("string"),
    })
    
    var alertRuleScheduledResource = new AlertRuleScheduled("alertRuleScheduledResource", AlertRuleScheduledArgs.builder()        
        .logAnalyticsWorkspaceId("string")
        .displayName("string")
        .severity("string")
        .query("string")
        .enabled(false)
        .queryFrequency("string")
        .alertRuleTemplateGuid("string")
        .entityMappings(AlertRuleScheduledEntityMappingArgs.builder()
            .entityType("string")
            .fieldMappings(AlertRuleScheduledEntityMappingFieldMappingArgs.builder()
                .columnName("string")
                .identifier("string")
                .build())
            .build())
        .eventGrouping(AlertRuleScheduledEventGroupingArgs.builder()
            .aggregationMethod("string")
            .build())
        .customDetails(Map.of("string", "string"))
        .alertRuleTemplateVersion("string")
        .triggerThreshold(0)
        .incidentConfiguration(AlertRuleScheduledIncidentConfigurationArgs.builder()
            .createIncident(false)
            .grouping(AlertRuleScheduledIncidentConfigurationGroupingArgs.builder()
                .enabled(false)
                .entityMatchingMethod("string")
                .groupByAlertDetails("string")
                .groupByCustomDetails("string")
                .groupByEntities("string")
                .lookbackDuration("string")
                .reopenClosedIncidents(false)
                .build())
            .build())
        .description("string")
        .queryPeriod("string")
        .sentinelEntityMappings(AlertRuleScheduledSentinelEntityMappingArgs.builder()
            .columnName("string")
            .build())
        .alertDetailsOverrides(AlertRuleScheduledAlertDetailsOverrideArgs.builder()
            .descriptionFormat("string")
            .displayNameFormat("string")
            .dynamicProperties(AlertRuleScheduledAlertDetailsOverrideDynamicPropertyArgs.builder()
                .name("string")
                .value("string")
                .build())
            .severityColumnName("string")
            .tacticsColumnName("string")
            .build())
        .suppressionDuration("string")
        .suppressionEnabled(false)
        .tactics("string")
        .techniques("string")
        .triggerOperator("string")
        .name("string")
        .build());
    
    alert_rule_scheduled_resource = azure.sentinel.AlertRuleScheduled("alertRuleScheduledResource",
        log_analytics_workspace_id="string",
        display_name="string",
        severity="string",
        query="string",
        enabled=False,
        query_frequency="string",
        alert_rule_template_guid="string",
        entity_mappings=[azure.sentinel.AlertRuleScheduledEntityMappingArgs(
            entity_type="string",
            field_mappings=[azure.sentinel.AlertRuleScheduledEntityMappingFieldMappingArgs(
                column_name="string",
                identifier="string",
            )],
        )],
        event_grouping=azure.sentinel.AlertRuleScheduledEventGroupingArgs(
            aggregation_method="string",
        ),
        custom_details={
            "string": "string",
        },
        alert_rule_template_version="string",
        trigger_threshold=0,
        incident_configuration=azure.sentinel.AlertRuleScheduledIncidentConfigurationArgs(
            create_incident=False,
            grouping=azure.sentinel.AlertRuleScheduledIncidentConfigurationGroupingArgs(
                enabled=False,
                entity_matching_method="string",
                group_by_alert_details=["string"],
                group_by_custom_details=["string"],
                group_by_entities=["string"],
                lookback_duration="string",
                reopen_closed_incidents=False,
            ),
        ),
        description="string",
        query_period="string",
        sentinel_entity_mappings=[azure.sentinel.AlertRuleScheduledSentinelEntityMappingArgs(
            column_name="string",
        )],
        alert_details_overrides=[azure.sentinel.AlertRuleScheduledAlertDetailsOverrideArgs(
            description_format="string",
            display_name_format="string",
            dynamic_properties=[azure.sentinel.AlertRuleScheduledAlertDetailsOverrideDynamicPropertyArgs(
                name="string",
                value="string",
            )],
            severity_column_name="string",
            tactics_column_name="string",
        )],
        suppression_duration="string",
        suppression_enabled=False,
        tactics=["string"],
        techniques=["string"],
        trigger_operator="string",
        name="string")
    
    const alertRuleScheduledResource = new azure.sentinel.AlertRuleScheduled("alertRuleScheduledResource", {
        logAnalyticsWorkspaceId: "string",
        displayName: "string",
        severity: "string",
        query: "string",
        enabled: false,
        queryFrequency: "string",
        alertRuleTemplateGuid: "string",
        entityMappings: [{
            entityType: "string",
            fieldMappings: [{
                columnName: "string",
                identifier: "string",
            }],
        }],
        eventGrouping: {
            aggregationMethod: "string",
        },
        customDetails: {
            string: "string",
        },
        alertRuleTemplateVersion: "string",
        triggerThreshold: 0,
        incidentConfiguration: {
            createIncident: false,
            grouping: {
                enabled: false,
                entityMatchingMethod: "string",
                groupByAlertDetails: ["string"],
                groupByCustomDetails: ["string"],
                groupByEntities: ["string"],
                lookbackDuration: "string",
                reopenClosedIncidents: false,
            },
        },
        description: "string",
        queryPeriod: "string",
        sentinelEntityMappings: [{
            columnName: "string",
        }],
        alertDetailsOverrides: [{
            descriptionFormat: "string",
            displayNameFormat: "string",
            dynamicProperties: [{
                name: "string",
                value: "string",
            }],
            severityColumnName: "string",
            tacticsColumnName: "string",
        }],
        suppressionDuration: "string",
        suppressionEnabled: false,
        tactics: ["string"],
        techniques: ["string"],
        triggerOperator: "string",
        name: "string",
    });
    
    type: azure:sentinel:AlertRuleScheduled
    properties:
        alertDetailsOverrides:
            - descriptionFormat: string
              displayNameFormat: string
              dynamicProperties:
                - name: string
                  value: string
              severityColumnName: string
              tacticsColumnName: string
        alertRuleTemplateGuid: string
        alertRuleTemplateVersion: string
        customDetails:
            string: string
        description: string
        displayName: string
        enabled: false
        entityMappings:
            - entityType: string
              fieldMappings:
                - columnName: string
                  identifier: string
        eventGrouping:
            aggregationMethod: string
        incidentConfiguration:
            createIncident: false
            grouping:
                enabled: false
                entityMatchingMethod: string
                groupByAlertDetails:
                    - string
                groupByCustomDetails:
                    - string
                groupByEntities:
                    - string
                lookbackDuration: string
                reopenClosedIncidents: false
        logAnalyticsWorkspaceId: string
        name: string
        query: string
        queryFrequency: string
        queryPeriod: string
        sentinelEntityMappings:
            - columnName: string
        severity: string
        suppressionDuration: string
        suppressionEnabled: false
        tactics:
            - string
        techniques:
            - string
        triggerOperator: string
        triggerThreshold: 0
    

    AlertRuleScheduled Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AlertRuleScheduled resource accepts the following input properties:

    DisplayName string
    The friendly name of this Sentinel Scheduled Alert Rule.
    LogAnalyticsWorkspaceId string
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    Query string
    The query of this Sentinel Scheduled Alert Rule.
    Severity string
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    AlertDetailsOverrides List<AlertRuleScheduledAlertDetailsOverride>
    An alert_details_override block as defined below.
    AlertRuleTemplateGuid string
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    AlertRuleTemplateVersion string
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    CustomDetails Dictionary<string, string>
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    Description string
    The description of this Sentinel Scheduled Alert Rule.
    Enabled bool
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    EntityMappings List<AlertRuleScheduledEntityMapping>
    A list of entity_mapping blocks as defined below.
    EventGrouping AlertRuleScheduledEventGrouping
    A event_grouping block as defined below.
    IncidentConfiguration AlertRuleScheduledIncidentConfiguration
    A incident_configuration block as defined below.
    Name string
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    QueryFrequency string
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    QueryPeriod string

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    SentinelEntityMappings List<AlertRuleScheduledSentinelEntityMapping>

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    SuppressionDuration string

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    SuppressionEnabled bool
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    Tactics List<string>
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    Techniques List<string>
    A list of techniques of attacks by which to classify the rule.
    TriggerOperator string
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    TriggerThreshold int
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    DisplayName string
    The friendly name of this Sentinel Scheduled Alert Rule.
    LogAnalyticsWorkspaceId string
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    Query string
    The query of this Sentinel Scheduled Alert Rule.
    Severity string
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    AlertDetailsOverrides []AlertRuleScheduledAlertDetailsOverrideArgs
    An alert_details_override block as defined below.
    AlertRuleTemplateGuid string
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    AlertRuleTemplateVersion string
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    CustomDetails map[string]string
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    Description string
    The description of this Sentinel Scheduled Alert Rule.
    Enabled bool
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    EntityMappings []AlertRuleScheduledEntityMappingArgs
    A list of entity_mapping blocks as defined below.
    EventGrouping AlertRuleScheduledEventGroupingArgs
    A event_grouping block as defined below.
    IncidentConfiguration AlertRuleScheduledIncidentConfigurationArgs
    A incident_configuration block as defined below.
    Name string
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    QueryFrequency string
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    QueryPeriod string

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    SentinelEntityMappings []AlertRuleScheduledSentinelEntityMappingArgs

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    SuppressionDuration string

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    SuppressionEnabled bool
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    Tactics []string
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    Techniques []string
    A list of techniques of attacks by which to classify the rule.
    TriggerOperator string
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    TriggerThreshold int
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    displayName String
    The friendly name of this Sentinel Scheduled Alert Rule.
    logAnalyticsWorkspaceId String
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query String
    The query of this Sentinel Scheduled Alert Rule.
    severity String
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    alertDetailsOverrides List<AlertRuleScheduledAlertDetailsOverride>
    An alert_details_override block as defined below.
    alertRuleTemplateGuid String
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    alertRuleTemplateVersion String
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    customDetails Map<String,String>
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    description String
    The description of this Sentinel Scheduled Alert Rule.
    enabled Boolean
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    entityMappings List<AlertRuleScheduledEntityMapping>
    A list of entity_mapping blocks as defined below.
    eventGrouping AlertRuleScheduledEventGrouping
    A event_grouping block as defined below.
    incidentConfiguration AlertRuleScheduledIncidentConfiguration
    A incident_configuration block as defined below.
    name String
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    queryFrequency String
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    queryPeriod String

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    sentinelEntityMappings List<AlertRuleScheduledSentinelEntityMapping>

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    suppressionDuration String

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    suppressionEnabled Boolean
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    tactics List<String>
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    techniques List<String>
    A list of techniques of attacks by which to classify the rule.
    triggerOperator String
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    triggerThreshold Integer
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    displayName string
    The friendly name of this Sentinel Scheduled Alert Rule.
    logAnalyticsWorkspaceId string
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query string
    The query of this Sentinel Scheduled Alert Rule.
    severity string
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    alertDetailsOverrides AlertRuleScheduledAlertDetailsOverride[]
    An alert_details_override block as defined below.
    alertRuleTemplateGuid string
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    alertRuleTemplateVersion string
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    customDetails {[key: string]: string}
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    description string
    The description of this Sentinel Scheduled Alert Rule.
    enabled boolean
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    entityMappings AlertRuleScheduledEntityMapping[]
    A list of entity_mapping blocks as defined below.
    eventGrouping AlertRuleScheduledEventGrouping
    A event_grouping block as defined below.
    incidentConfiguration AlertRuleScheduledIncidentConfiguration
    A incident_configuration block as defined below.
    name string
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    queryFrequency string
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    queryPeriod string

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    sentinelEntityMappings AlertRuleScheduledSentinelEntityMapping[]

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    suppressionDuration string

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    suppressionEnabled boolean
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    tactics string[]
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    techniques string[]
    A list of techniques of attacks by which to classify the rule.
    triggerOperator string
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    triggerThreshold number
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    display_name str
    The friendly name of this Sentinel Scheduled Alert Rule.
    log_analytics_workspace_id str
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query str
    The query of this Sentinel Scheduled Alert Rule.
    severity str
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    alert_details_overrides Sequence[AlertRuleScheduledAlertDetailsOverrideArgs]
    An alert_details_override block as defined below.
    alert_rule_template_guid str
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    alert_rule_template_version str
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    custom_details Mapping[str, str]
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    description str
    The description of this Sentinel Scheduled Alert Rule.
    enabled bool
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    entity_mappings Sequence[AlertRuleScheduledEntityMappingArgs]
    A list of entity_mapping blocks as defined below.
    event_grouping AlertRuleScheduledEventGroupingArgs
    A event_grouping block as defined below.
    incident_configuration AlertRuleScheduledIncidentConfigurationArgs
    A incident_configuration block as defined below.
    name str
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query_frequency str
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    query_period str

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    sentinel_entity_mappings Sequence[AlertRuleScheduledSentinelEntityMappingArgs]

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    suppression_duration str

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    suppression_enabled bool
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    tactics Sequence[str]
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    techniques Sequence[str]
    A list of techniques of attacks by which to classify the rule.
    trigger_operator str
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    trigger_threshold int
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    displayName String
    The friendly name of this Sentinel Scheduled Alert Rule.
    logAnalyticsWorkspaceId String
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query String
    The query of this Sentinel Scheduled Alert Rule.
    severity String
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    alertDetailsOverrides List<Property Map>
    An alert_details_override block as defined below.
    alertRuleTemplateGuid String
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    alertRuleTemplateVersion String
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    customDetails Map<String>
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    description String
    The description of this Sentinel Scheduled Alert Rule.
    enabled Boolean
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    entityMappings List<Property Map>
    A list of entity_mapping blocks as defined below.
    eventGrouping Property Map
    A event_grouping block as defined below.
    incidentConfiguration Property Map
    A incident_configuration block as defined below.
    name String
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    queryFrequency String
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    queryPeriod String

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    sentinelEntityMappings List<Property Map>

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    suppressionDuration String

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    suppressionEnabled Boolean
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    tactics List<String>
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    techniques List<String>
    A list of techniques of attacks by which to classify the rule.
    triggerOperator String
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    triggerThreshold Number
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AlertRuleScheduled resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing AlertRuleScheduled Resource

    Get an existing AlertRuleScheduled resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AlertRuleScheduledState, opts?: CustomResourceOptions): AlertRuleScheduled
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            alert_details_overrides: Optional[Sequence[AlertRuleScheduledAlertDetailsOverrideArgs]] = None,
            alert_rule_template_guid: Optional[str] = None,
            alert_rule_template_version: Optional[str] = None,
            custom_details: Optional[Mapping[str, str]] = None,
            description: Optional[str] = None,
            display_name: Optional[str] = None,
            enabled: Optional[bool] = None,
            entity_mappings: Optional[Sequence[AlertRuleScheduledEntityMappingArgs]] = None,
            event_grouping: Optional[AlertRuleScheduledEventGroupingArgs] = None,
            incident_configuration: Optional[AlertRuleScheduledIncidentConfigurationArgs] = None,
            log_analytics_workspace_id: Optional[str] = None,
            name: Optional[str] = None,
            query: Optional[str] = None,
            query_frequency: Optional[str] = None,
            query_period: Optional[str] = None,
            sentinel_entity_mappings: Optional[Sequence[AlertRuleScheduledSentinelEntityMappingArgs]] = None,
            severity: Optional[str] = None,
            suppression_duration: Optional[str] = None,
            suppression_enabled: Optional[bool] = None,
            tactics: Optional[Sequence[str]] = None,
            techniques: Optional[Sequence[str]] = None,
            trigger_operator: Optional[str] = None,
            trigger_threshold: Optional[int] = None) -> AlertRuleScheduled
    func GetAlertRuleScheduled(ctx *Context, name string, id IDInput, state *AlertRuleScheduledState, opts ...ResourceOption) (*AlertRuleScheduled, error)
    public static AlertRuleScheduled Get(string name, Input<string> id, AlertRuleScheduledState? state, CustomResourceOptions? opts = null)
    public static AlertRuleScheduled get(String name, Output<String> id, AlertRuleScheduledState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AlertDetailsOverrides List<AlertRuleScheduledAlertDetailsOverride>
    An alert_details_override block as defined below.
    AlertRuleTemplateGuid string
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    AlertRuleTemplateVersion string
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    CustomDetails Dictionary<string, string>
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    Description string
    The description of this Sentinel Scheduled Alert Rule.
    DisplayName string
    The friendly name of this Sentinel Scheduled Alert Rule.
    Enabled bool
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    EntityMappings List<AlertRuleScheduledEntityMapping>
    A list of entity_mapping blocks as defined below.
    EventGrouping AlertRuleScheduledEventGrouping
    A event_grouping block as defined below.
    IncidentConfiguration AlertRuleScheduledIncidentConfiguration
    A incident_configuration block as defined below.
    LogAnalyticsWorkspaceId string
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    Name string
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    Query string
    The query of this Sentinel Scheduled Alert Rule.
    QueryFrequency string
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    QueryPeriod string

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    SentinelEntityMappings List<AlertRuleScheduledSentinelEntityMapping>

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    Severity string
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    SuppressionDuration string

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    SuppressionEnabled bool
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    Tactics List<string>
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    Techniques List<string>
    A list of techniques of attacks by which to classify the rule.
    TriggerOperator string
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    TriggerThreshold int
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    AlertDetailsOverrides []AlertRuleScheduledAlertDetailsOverrideArgs
    An alert_details_override block as defined below.
    AlertRuleTemplateGuid string
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    AlertRuleTemplateVersion string
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    CustomDetails map[string]string
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    Description string
    The description of this Sentinel Scheduled Alert Rule.
    DisplayName string
    The friendly name of this Sentinel Scheduled Alert Rule.
    Enabled bool
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    EntityMappings []AlertRuleScheduledEntityMappingArgs
    A list of entity_mapping blocks as defined below.
    EventGrouping AlertRuleScheduledEventGroupingArgs
    A event_grouping block as defined below.
    IncidentConfiguration AlertRuleScheduledIncidentConfigurationArgs
    A incident_configuration block as defined below.
    LogAnalyticsWorkspaceId string
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    Name string
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    Query string
    The query of this Sentinel Scheduled Alert Rule.
    QueryFrequency string
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    QueryPeriod string

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    SentinelEntityMappings []AlertRuleScheduledSentinelEntityMappingArgs

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    Severity string
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    SuppressionDuration string

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    SuppressionEnabled bool
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    Tactics []string
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    Techniques []string
    A list of techniques of attacks by which to classify the rule.
    TriggerOperator string
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    TriggerThreshold int
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    alertDetailsOverrides List<AlertRuleScheduledAlertDetailsOverride>
    An alert_details_override block as defined below.
    alertRuleTemplateGuid String
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    alertRuleTemplateVersion String
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    customDetails Map<String,String>
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    description String
    The description of this Sentinel Scheduled Alert Rule.
    displayName String
    The friendly name of this Sentinel Scheduled Alert Rule.
    enabled Boolean
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    entityMappings List<AlertRuleScheduledEntityMapping>
    A list of entity_mapping blocks as defined below.
    eventGrouping AlertRuleScheduledEventGrouping
    A event_grouping block as defined below.
    incidentConfiguration AlertRuleScheduledIncidentConfiguration
    A incident_configuration block as defined below.
    logAnalyticsWorkspaceId String
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    name String
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query String
    The query of this Sentinel Scheduled Alert Rule.
    queryFrequency String
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    queryPeriod String

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    sentinelEntityMappings List<AlertRuleScheduledSentinelEntityMapping>

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    severity String
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    suppressionDuration String

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    suppressionEnabled Boolean
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    tactics List<String>
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    techniques List<String>
    A list of techniques of attacks by which to classify the rule.
    triggerOperator String
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    triggerThreshold Integer
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    alertDetailsOverrides AlertRuleScheduledAlertDetailsOverride[]
    An alert_details_override block as defined below.
    alertRuleTemplateGuid string
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    alertRuleTemplateVersion string
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    customDetails {[key: string]: string}
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    description string
    The description of this Sentinel Scheduled Alert Rule.
    displayName string
    The friendly name of this Sentinel Scheduled Alert Rule.
    enabled boolean
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    entityMappings AlertRuleScheduledEntityMapping[]
    A list of entity_mapping blocks as defined below.
    eventGrouping AlertRuleScheduledEventGrouping
    A event_grouping block as defined below.
    incidentConfiguration AlertRuleScheduledIncidentConfiguration
    A incident_configuration block as defined below.
    logAnalyticsWorkspaceId string
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    name string
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query string
    The query of this Sentinel Scheduled Alert Rule.
    queryFrequency string
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    queryPeriod string

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    sentinelEntityMappings AlertRuleScheduledSentinelEntityMapping[]

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    severity string
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    suppressionDuration string

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    suppressionEnabled boolean
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    tactics string[]
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    techniques string[]
    A list of techniques of attacks by which to classify the rule.
    triggerOperator string
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    triggerThreshold number
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    alert_details_overrides Sequence[AlertRuleScheduledAlertDetailsOverrideArgs]
    An alert_details_override block as defined below.
    alert_rule_template_guid str
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    alert_rule_template_version str
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    custom_details Mapping[str, str]
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    description str
    The description of this Sentinel Scheduled Alert Rule.
    display_name str
    The friendly name of this Sentinel Scheduled Alert Rule.
    enabled bool
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    entity_mappings Sequence[AlertRuleScheduledEntityMappingArgs]
    A list of entity_mapping blocks as defined below.
    event_grouping AlertRuleScheduledEventGroupingArgs
    A event_grouping block as defined below.
    incident_configuration AlertRuleScheduledIncidentConfigurationArgs
    A incident_configuration block as defined below.
    log_analytics_workspace_id str
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    name str
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query str
    The query of this Sentinel Scheduled Alert Rule.
    query_frequency str
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    query_period str

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    sentinel_entity_mappings Sequence[AlertRuleScheduledSentinelEntityMappingArgs]

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    severity str
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    suppression_duration str

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    suppression_enabled bool
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    tactics Sequence[str]
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    techniques Sequence[str]
    A list of techniques of attacks by which to classify the rule.
    trigger_operator str
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    trigger_threshold int
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.
    alertDetailsOverrides List<Property Map>
    An alert_details_override block as defined below.
    alertRuleTemplateGuid String
    The GUID of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    alertRuleTemplateVersion String
    The version of the alert rule template which is used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    customDetails Map<String>
    A map of string key-value pairs of columns to be attached to this Sentinel Scheduled Alert Rule. The key will appear as the field name in alerts and the value is the event parameter you wish to surface in the alerts.
    description String
    The description of this Sentinel Scheduled Alert Rule.
    displayName String
    The friendly name of this Sentinel Scheduled Alert Rule.
    enabled Boolean
    Should the Sentinel Scheduled Alert Rule be enabled? Defaults to true.
    entityMappings List<Property Map>
    A list of entity_mapping blocks as defined below.
    eventGrouping Property Map
    A event_grouping block as defined below.
    incidentConfiguration Property Map
    A incident_configuration block as defined below.
    logAnalyticsWorkspaceId String
    The ID of the Log Analytics Workspace this Sentinel Scheduled Alert Rule belongs to. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    name String
    The name which should be used for this Sentinel Scheduled Alert Rule. Changing this forces a new Sentinel Scheduled Alert Rule to be created.
    query String
    The query of this Sentinel Scheduled Alert Rule.
    queryFrequency String
    The ISO 8601 timespan duration between two consecutive queries. Defaults to PT5H.
    queryPeriod String

    The ISO 8601 timespan duration, which determine the time period of the data covered by the query. For example, it can query the past 10 minutes of data, or the past 6 hours of data. Defaults to PT5H.

    NOTE query_period must larger than or equal to query_frequency, which ensures there is no gaps in the overall query coverage.

    sentinelEntityMappings List<Property Map>

    A list of sentinel_entity_mapping blocks as defined below.

    NOTE: entity_mapping and sentinel_entity_mapping together can't exceed 5.

    severity String
    The alert severity of this Sentinel Scheduled Alert Rule. Possible values are High, Medium, Low and Informational.
    suppressionDuration String

    If suppression_enabled is true, this is ISO 8601 timespan duration, which specifies the amount of time the query should stop running after alert is generated. Defaults to PT5H.

    NOTE suppression_duration must larger than or equal to query_frequency, otherwise the suppression has no actual effect since no query will happen during the suppression duration.

    suppressionEnabled Boolean
    Should the Sentinel Scheduled Alert Rulea stop running query after alert is generated? Defaults to false.
    tactics List<String>
    A list of categories of attacks by which to classify the rule. Possible values are Collection, CommandAndControl, CredentialAccess, DefenseEvasion, Discovery, Execution, Exfiltration, ImpairProcessControl, InhibitResponseFunction, Impact, InitialAccess, LateralMovement, Persistence, PrivilegeEscalation, PreAttack, Reconnaissance and ResourceDevelopment.
    techniques List<String>
    A list of techniques of attacks by which to classify the rule.
    triggerOperator String
    The alert trigger operator, combined with trigger_threshold, setting alert threshold of this Sentinel Scheduled Alert Rule. Possible values are Equal, GreaterThan, LessThan, NotEqual. Defaults to GreaterThan.
    triggerThreshold Number
    The baseline number of query results generated, combined with trigger_operator, setting alert threshold of this Sentinel Scheduled Alert Rule. Defaults to 0.

    Supporting Types

    AlertRuleScheduledAlertDetailsOverride, AlertRuleScheduledAlertDetailsOverrideArgs

    DescriptionFormat string
    The format containing columns name(s) to override the description of this Sentinel Alert Rule.
    DisplayNameFormat string
    The format containing columns name(s) to override the name of this Sentinel Alert Rule.
    DynamicProperties List<AlertRuleScheduledAlertDetailsOverrideDynamicProperty>
    A list of dynamic_property blocks as defined below.
    SeverityColumnName string
    The column name to take the alert severity from.
    TacticsColumnName string
    The column name to take the alert tactics from.
    DescriptionFormat string
    The format containing columns name(s) to override the description of this Sentinel Alert Rule.
    DisplayNameFormat string
    The format containing columns name(s) to override the name of this Sentinel Alert Rule.
    DynamicProperties []AlertRuleScheduledAlertDetailsOverrideDynamicProperty
    A list of dynamic_property blocks as defined below.
    SeverityColumnName string
    The column name to take the alert severity from.
    TacticsColumnName string
    The column name to take the alert tactics from.
    descriptionFormat String
    The format containing columns name(s) to override the description of this Sentinel Alert Rule.
    displayNameFormat String
    The format containing columns name(s) to override the name of this Sentinel Alert Rule.
    dynamicProperties List<AlertRuleScheduledAlertDetailsOverrideDynamicProperty>
    A list of dynamic_property blocks as defined below.
    severityColumnName String
    The column name to take the alert severity from.
    tacticsColumnName String
    The column name to take the alert tactics from.
    descriptionFormat string
    The format containing columns name(s) to override the description of this Sentinel Alert Rule.
    displayNameFormat string
    The format containing columns name(s) to override the name of this Sentinel Alert Rule.
    dynamicProperties AlertRuleScheduledAlertDetailsOverrideDynamicProperty[]
    A list of dynamic_property blocks as defined below.
    severityColumnName string
    The column name to take the alert severity from.
    tacticsColumnName string
    The column name to take the alert tactics from.
    description_format str
    The format containing columns name(s) to override the description of this Sentinel Alert Rule.
    display_name_format str
    The format containing columns name(s) to override the name of this Sentinel Alert Rule.
    dynamic_properties Sequence[AlertRuleScheduledAlertDetailsOverrideDynamicProperty]
    A list of dynamic_property blocks as defined below.
    severity_column_name str
    The column name to take the alert severity from.
    tactics_column_name str
    The column name to take the alert tactics from.
    descriptionFormat String
    The format containing columns name(s) to override the description of this Sentinel Alert Rule.
    displayNameFormat String
    The format containing columns name(s) to override the name of this Sentinel Alert Rule.
    dynamicProperties List<Property Map>
    A list of dynamic_property blocks as defined below.
    severityColumnName String
    The column name to take the alert severity from.
    tacticsColumnName String
    The column name to take the alert tactics from.

    AlertRuleScheduledAlertDetailsOverrideDynamicProperty, AlertRuleScheduledAlertDetailsOverrideDynamicPropertyArgs

    Name string
    The name of the dynamic property. Possible Values are AlertLink, ConfidenceLevel, ConfidenceScore, ExtendedLinks, ProductComponentName, ProductName, ProviderName, RemediationSteps and Techniques.
    Value string
    The value of the dynamic property. Pssible Values are Caller, dcount_ResourceId and EventSubmissionTimestamp.
    Name string
    The name of the dynamic property. Possible Values are AlertLink, ConfidenceLevel, ConfidenceScore, ExtendedLinks, ProductComponentName, ProductName, ProviderName, RemediationSteps and Techniques.
    Value string
    The value of the dynamic property. Pssible Values are Caller, dcount_ResourceId and EventSubmissionTimestamp.
    name String
    The name of the dynamic property. Possible Values are AlertLink, ConfidenceLevel, ConfidenceScore, ExtendedLinks, ProductComponentName, ProductName, ProviderName, RemediationSteps and Techniques.
    value String
    The value of the dynamic property. Pssible Values are Caller, dcount_ResourceId and EventSubmissionTimestamp.
    name string
    The name of the dynamic property. Possible Values are AlertLink, ConfidenceLevel, ConfidenceScore, ExtendedLinks, ProductComponentName, ProductName, ProviderName, RemediationSteps and Techniques.
    value string
    The value of the dynamic property. Pssible Values are Caller, dcount_ResourceId and EventSubmissionTimestamp.
    name str
    The name of the dynamic property. Possible Values are AlertLink, ConfidenceLevel, ConfidenceScore, ExtendedLinks, ProductComponentName, ProductName, ProviderName, RemediationSteps and Techniques.
    value str
    The value of the dynamic property. Pssible Values are Caller, dcount_ResourceId and EventSubmissionTimestamp.
    name String
    The name of the dynamic property. Possible Values are AlertLink, ConfidenceLevel, ConfidenceScore, ExtendedLinks, ProductComponentName, ProductName, ProviderName, RemediationSteps and Techniques.
    value String
    The value of the dynamic property. Pssible Values are Caller, dcount_ResourceId and EventSubmissionTimestamp.

    AlertRuleScheduledEntityMapping, AlertRuleScheduledEntityMappingArgs

    EntityType string
    The type of the entity. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    FieldMappings List<AlertRuleScheduledEntityMappingFieldMapping>
    A list of field_mapping blocks as defined below.
    EntityType string
    The type of the entity. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    FieldMappings []AlertRuleScheduledEntityMappingFieldMapping
    A list of field_mapping blocks as defined below.
    entityType String
    The type of the entity. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    fieldMappings List<AlertRuleScheduledEntityMappingFieldMapping>
    A list of field_mapping blocks as defined below.
    entityType string
    The type of the entity. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    fieldMappings AlertRuleScheduledEntityMappingFieldMapping[]
    A list of field_mapping blocks as defined below.
    entity_type str
    The type of the entity. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    field_mappings Sequence[AlertRuleScheduledEntityMappingFieldMapping]
    A list of field_mapping blocks as defined below.
    entityType String
    The type of the entity. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    fieldMappings List<Property Map>
    A list of field_mapping blocks as defined below.

    AlertRuleScheduledEntityMappingFieldMapping, AlertRuleScheduledEntityMappingFieldMappingArgs

    ColumnName string
    The column name to be mapped to the identifier.
    Identifier string
    The identifier of the entity.
    ColumnName string
    The column name to be mapped to the identifier.
    Identifier string
    The identifier of the entity.
    columnName String
    The column name to be mapped to the identifier.
    identifier String
    The identifier of the entity.
    columnName string
    The column name to be mapped to the identifier.
    identifier string
    The identifier of the entity.
    column_name str
    The column name to be mapped to the identifier.
    identifier str
    The identifier of the entity.
    columnName String
    The column name to be mapped to the identifier.
    identifier String
    The identifier of the entity.

    AlertRuleScheduledEventGrouping, AlertRuleScheduledEventGroupingArgs

    AggregationMethod string
    The aggregation type of grouping the events. Possible values are AlertPerResult and SingleAlert.
    AggregationMethod string
    The aggregation type of grouping the events. Possible values are AlertPerResult and SingleAlert.
    aggregationMethod String
    The aggregation type of grouping the events. Possible values are AlertPerResult and SingleAlert.
    aggregationMethod string
    The aggregation type of grouping the events. Possible values are AlertPerResult and SingleAlert.
    aggregation_method str
    The aggregation type of grouping the events. Possible values are AlertPerResult and SingleAlert.
    aggregationMethod String
    The aggregation type of grouping the events. Possible values are AlertPerResult and SingleAlert.

    AlertRuleScheduledIncidentConfiguration, AlertRuleScheduledIncidentConfigurationArgs

    CreateIncident bool
    Whether to create an incident from alerts triggered by this Sentinel Scheduled Alert Rule?
    Grouping AlertRuleScheduledIncidentConfigurationGrouping
    A grouping block as defined below.
    CreateIncident bool
    Whether to create an incident from alerts triggered by this Sentinel Scheduled Alert Rule?
    Grouping AlertRuleScheduledIncidentConfigurationGrouping
    A grouping block as defined below.
    createIncident Boolean
    Whether to create an incident from alerts triggered by this Sentinel Scheduled Alert Rule?
    grouping AlertRuleScheduledIncidentConfigurationGrouping
    A grouping block as defined below.
    createIncident boolean
    Whether to create an incident from alerts triggered by this Sentinel Scheduled Alert Rule?
    grouping AlertRuleScheduledIncidentConfigurationGrouping
    A grouping block as defined below.
    create_incident bool
    Whether to create an incident from alerts triggered by this Sentinel Scheduled Alert Rule?
    grouping AlertRuleScheduledIncidentConfigurationGrouping
    A grouping block as defined below.
    createIncident Boolean
    Whether to create an incident from alerts triggered by this Sentinel Scheduled Alert Rule?
    grouping Property Map
    A grouping block as defined below.

    AlertRuleScheduledIncidentConfigurationGrouping, AlertRuleScheduledIncidentConfigurationGroupingArgs

    Enabled bool
    Enable grouping incidents created from alerts triggered by this Sentinel Scheduled Alert Rule. Defaults to true.
    EntityMatchingMethod string
    The method used to group incidents. Possible values are AnyAlert, Selected and AllEntities. Defaults to AnyAlert.
    GroupByAlertDetails List<string>
    A list of alert details to group by, only when the entity_matching_method is Selected. Possible values are DisplayName and Severity.
    GroupByCustomDetails List<string>
    A list of custom details keys to group by, only when the entity_matching_method is Selected. Only keys defined in the custom_details may be used.
    GroupByEntities List<string>
    A list of entity types to group by, only when the entity_matching_method is Selected. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    LookbackDuration string
    Limit the group to alerts created within the lookback duration (in ISO 8601 duration format). Defaults to PT5M.
    ReopenClosedIncidents bool
    Whether to re-open closed matching incidents? Defaults to false.
    Enabled bool
    Enable grouping incidents created from alerts triggered by this Sentinel Scheduled Alert Rule. Defaults to true.
    EntityMatchingMethod string
    The method used to group incidents. Possible values are AnyAlert, Selected and AllEntities. Defaults to AnyAlert.
    GroupByAlertDetails []string
    A list of alert details to group by, only when the entity_matching_method is Selected. Possible values are DisplayName and Severity.
    GroupByCustomDetails []string
    A list of custom details keys to group by, only when the entity_matching_method is Selected. Only keys defined in the custom_details may be used.
    GroupByEntities []string
    A list of entity types to group by, only when the entity_matching_method is Selected. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    LookbackDuration string
    Limit the group to alerts created within the lookback duration (in ISO 8601 duration format). Defaults to PT5M.
    ReopenClosedIncidents bool
    Whether to re-open closed matching incidents? Defaults to false.
    enabled Boolean
    Enable grouping incidents created from alerts triggered by this Sentinel Scheduled Alert Rule. Defaults to true.
    entityMatchingMethod String
    The method used to group incidents. Possible values are AnyAlert, Selected and AllEntities. Defaults to AnyAlert.
    groupByAlertDetails List<String>
    A list of alert details to group by, only when the entity_matching_method is Selected. Possible values are DisplayName and Severity.
    groupByCustomDetails List<String>
    A list of custom details keys to group by, only when the entity_matching_method is Selected. Only keys defined in the custom_details may be used.
    groupByEntities List<String>
    A list of entity types to group by, only when the entity_matching_method is Selected. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    lookbackDuration String
    Limit the group to alerts created within the lookback duration (in ISO 8601 duration format). Defaults to PT5M.
    reopenClosedIncidents Boolean
    Whether to re-open closed matching incidents? Defaults to false.
    enabled boolean
    Enable grouping incidents created from alerts triggered by this Sentinel Scheduled Alert Rule. Defaults to true.
    entityMatchingMethod string
    The method used to group incidents. Possible values are AnyAlert, Selected and AllEntities. Defaults to AnyAlert.
    groupByAlertDetails string[]
    A list of alert details to group by, only when the entity_matching_method is Selected. Possible values are DisplayName and Severity.
    groupByCustomDetails string[]
    A list of custom details keys to group by, only when the entity_matching_method is Selected. Only keys defined in the custom_details may be used.
    groupByEntities string[]
    A list of entity types to group by, only when the entity_matching_method is Selected. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    lookbackDuration string
    Limit the group to alerts created within the lookback duration (in ISO 8601 duration format). Defaults to PT5M.
    reopenClosedIncidents boolean
    Whether to re-open closed matching incidents? Defaults to false.
    enabled bool
    Enable grouping incidents created from alerts triggered by this Sentinel Scheduled Alert Rule. Defaults to true.
    entity_matching_method str
    The method used to group incidents. Possible values are AnyAlert, Selected and AllEntities. Defaults to AnyAlert.
    group_by_alert_details Sequence[str]
    A list of alert details to group by, only when the entity_matching_method is Selected. Possible values are DisplayName and Severity.
    group_by_custom_details Sequence[str]
    A list of custom details keys to group by, only when the entity_matching_method is Selected. Only keys defined in the custom_details may be used.
    group_by_entities Sequence[str]
    A list of entity types to group by, only when the entity_matching_method is Selected. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    lookback_duration str
    Limit the group to alerts created within the lookback duration (in ISO 8601 duration format). Defaults to PT5M.
    reopen_closed_incidents bool
    Whether to re-open closed matching incidents? Defaults to false.
    enabled Boolean
    Enable grouping incidents created from alerts triggered by this Sentinel Scheduled Alert Rule. Defaults to true.
    entityMatchingMethod String
    The method used to group incidents. Possible values are AnyAlert, Selected and AllEntities. Defaults to AnyAlert.
    groupByAlertDetails List<String>
    A list of alert details to group by, only when the entity_matching_method is Selected. Possible values are DisplayName and Severity.
    groupByCustomDetails List<String>
    A list of custom details keys to group by, only when the entity_matching_method is Selected. Only keys defined in the custom_details may be used.
    groupByEntities List<String>
    A list of entity types to group by, only when the entity_matching_method is Selected. Possible values are Account, AzureResource, CloudApplication, DNS, File, FileHash, Host, IP, Mailbox, MailCluster, MailMessage, Malware, Process, RegistryKey, RegistryValue, SecurityGroup, SubmissionMail, URL.
    lookbackDuration String
    Limit the group to alerts created within the lookback duration (in ISO 8601 duration format). Defaults to PT5M.
    reopenClosedIncidents Boolean
    Whether to re-open closed matching incidents? Defaults to false.

    AlertRuleScheduledSentinelEntityMapping, AlertRuleScheduledSentinelEntityMappingArgs

    ColumnName string
    The column name to be mapped to the identifier.
    ColumnName string
    The column name to be mapped to the identifier.
    columnName String
    The column name to be mapped to the identifier.
    columnName string
    The column name to be mapped to the identifier.
    column_name str
    The column name to be mapped to the identifier.
    columnName String
    The column name to be mapped to the identifier.

    Import

    Sentinel Scheduled Alert Rules can be imported using the resource id, e.g.

    $ pulumi import azure:sentinel/alertRuleScheduled:AlertRuleScheduled example /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/group1/providers/Microsoft.OperationalInsights/workspaces/workspace1/providers/Microsoft.SecurityInsights/alertRules/rule1
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Azure Classic pulumi/pulumi-azure
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the azurerm Terraform Provider.
    azure logo

    We recommend using Azure Native.

    Azure Classic v5.73.0 published on Monday, Apr 22, 2024 by Pulumi