Views:
Important
Important
This data source query method is no longer available after February 2, 2026. For more information on the currently available data sources for use in XDR Data Explorer queries, go to https://trendmicro.github.io/tm-v1-schema/pages/index.
Field Name
Type
General Field
Description
Example
Products
actionName
  • string
-
The user or service action
  • Create User
  • Add member to group
  • Update application
  • Microsoft Entra ID
application
  • string
-
The displayed application name
  • app01
  • Microsoft Entra ID
applicationId
  • string
-
The Microsoft Entra ID application ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
authenticationProtocol
  • string
-
The authentication protocol or grant type
  • none
  • oAuth2
  • Microsoft Entra ID
autonomousSystemNumber
  • int
-
The network Autonomous System Number
  • 1023
  • Microsoft Entra ID
clientApp
  • string
-
The app that the client accessed
  • browser
  • Mobile Apps and Desktop clients
  • Microsoft Entra ID
clientBrowser
  • string
-
The client browser
  • Chrome 119.0.0
  • Microsoft Entra ID
clientCredentialType
  • string
-
The user client or service principal credential type
  • none
  • clientSecret
  • Microsoft Entra ID
clientDisplayName
  • string
  • EndpointName
The client display name
  • DESKTOP-TKOS222
  • Microsoft Entra ID
clientId
  • string
-
The unique client device ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
clientOS
  • string
-
The client OS
  • Windows
  • Microsoft Entra ID
conditionalAccessStatus
  • string
-
The conditional access policy status
  • success
  • failure
  • Microsoft Entra ID
correlationId
  • string
-
The correlation ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
crossTenantAccessType
  • string
-
The cross-tenant access type
  • none
  • b2bCollaboration
  • Microsoft Entra ID
eventAdditionalDetails
  • dynamic
-
The raw data string that contains additional information
  • [{"key": "<example>","value": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7)"}]
  • Microsoft Entra ID
eventCategory
  • string
-
The resource category targeted by the event
  • UserManagement
  • ApplicationManagement
  • Microsoft Entra ID
eventId
  • string
-
The identity provider event ID
  • 1 - EVENT_SOURCE_AAD_SIGN_INS
  • 2 - EVENT_SOURCE_AAD_DIR_AUDIT
  • Microsoft Entra ID
eventName
  • string
-
The identity provider event name
  • 4624
  • aad_signin
  • Microsoft Entra ID
eventTime
  • real
-
The time the identity provider detected the event
  • 1657781088000
  • Microsoft Entra ID
filterRiskLevel
  • string
-
The top-level risk level of the event
  • info
  • low
  • medium
  • All products
groupId
  • string
-
The group ID for the management scope filter
  • 11111111-1111-1111-1111-111111111111
  • All products
idpId
  • string
-
The internal product code of the identity provider
  • aad
  • opa
  • Microsoft Entra ID
idpIssuerName
  • string
-
The identity provider that issued the token
  • sts.microsoft.com
  • Microsoft Entra ID
idpName
  • string
-
The identity provider
  • Microsoft Entra ID
  • Microsoft Active Directory
  • google
  • Microsoft Entra ID
incomingTokentype
  • string
-
The authentication token types
  • none
  • primaryRefreshToken
  • Microsoft Entra ID
initiatedByAppDisplayName
  • string
-
The application display name
  • Microsoft Intune
  • Microsoft Entra ID
initiatedByAppId
  • string
-
The resource category targeted by the event
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
initiatedByServicePrincipalId
  • string
-
The unique ID of the service principal
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
initiatedByServicePrincipalName
  • string
-
The unique ID of the service principal
  • Microsoft Intune
  • Microsoft Entra ID
initiatedByUserDisplayName
  • string
  • UserAccount
The user display name
  • Sample User
  • Microsoft Entra ID
initiatedByUserHomeTenantId
  • string
-
The tenant ID of the user
  • Microsoft Entra ID
initiatedByUserHomeTenantName
  • string
-
The tenant ID of the user
  • Microsoft Entra ID
initiatedByUserId
  • string
  • UserAccount
The unique ID of the user who initiated the event
  • Microsoft Entra ID
initiatedByUserIpAddress
  • string
  • IPv4
  • IPv6
The client IP of the user
  • 10.10.10.10
  • Microsoft Entra ID
initiatedByUserPrincipalName
  • string
  • UserAccount
The User Principal Name of the user
  • sample_email@trendmicro.com
  • Microsoft Entra ID
ipAddress
  • string
  • IPv4
  • IPv6
The client IP
  • 10.10.10.10
  • Microsoft Entra ID
locationCity
  • string
-
The city where the event happened
  • Singapore
  • Microsoft Entra ID
locationCountry
  • string
-
The country where the event happened
  • US
  • TW
  • Microsoft Entra ID
locationLatitude
  • string
-
The latitude of the event location
  • 121.568
  • Microsoft Entra ID
locationLongitude
  • string
-
The longitude of the event location
  • 121.568
  • Microsoft Entra ID
locationState
  • string
-
The state where the event happened
  • Central Singapore
  • Microsoft Entra ID
logBatchId
  • string
-
The batch data retrieval process ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
logReceivedTime
  • long
-
The time when the XDR log was received
  • 1656324260000
  • All products
loggedByService
  • string
-
The service that initiated the event
  • Core Directory
  • Microsoft Entra ID
operationType
  • string
-
The operation performed in the event
  • Add
  • Assign
  • Update
  • Microsoft Entra ID
orgId
  • string
-
The organization ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
pname
  • string
-
The internal product ID
  • 2200
  • 751
  • 533
  • Microsoft Entra ID
policyTreePath
  • string
-
The policy tree path (endpoint only)
  • policyname1/policyname2/policyname3
  • All products
principalName
  • string
  • UserAccount
The User Principal Name
  • sample_email@trendmicro.com
  • Microsoft Entra ID
productCode
  • string
-
The internal product code of the identity provider (aad=Microsoft Entra ID, opa=Microsoft Active Directory)
  • aad
  • opa
  • All products
  • Microsoft Entra ID
requestMethod
  • string
-
The sign-in authentication method
  • [{"authenticationStepDateTime": "2023-11-28T03:44:05Z","authenticationMethod": "Previously satisfied","authenticationMethodDetail": null,"succeeded" : true,"authenticationStepResultDetail": "MFA requirement satisfied by claim in the Token","authenticationStepRequirement": ""}]
  • Microsoft Entra ID
result
  • string
-
The event result
  • success
  • failure
  • timeout
  • Microsoft Entra ID
resultReason
  • string
-
The cause of event failure or timeout
  • success
  • failure
  • timeout
  • Microsoft Entra ID
riskEventTypes
  • dynamic
-
The associated sign-in risk event types
  • -
  • Microsoft Entra ID
servicePrincipalId
  • string
-
The service principal ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
servicePrincipalName
  • string
-
The service principal name
  • Service_01
  • Microsoft Entra ID
signInEventTypes
  • dynamic
-
The sign-in event type
  • -
  • Microsoft Entra ID
signInIdentifierType
  • string
-
The sign-in ID type
  • userPrincipalName
  • phoneNumber
  • Microsoft Entra ID
status
  • string
-
The sign-in status result
  • 0
  • 50126
  • 50155
  • Microsoft Entra ID
statusDetail
  • string
-
The additional information about sign-in status
  • MFA requirement satisfied by claim in the token
  • Microsoft Entra ID
statusReason
  • string
-
The sign-in status
  • Error validating credentials due to invalid username or password.
  • Others.
  • Microsoft Entra ID
tags
  • dynamic
  • Technique
  • Tactic
The attack technique ID detected by Trend Vision One based on the alert filter
  • MITREV9.T1057
  • MITREV9.T1059.003
  • XSAE.F2924
  • All products
targetResourceDisplayName
  • string
-
The target resource display name
  • Microsoft Graph
  • Microsoft Entra ID
targetResourceId
  • string
-
The target resource ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
targetResources
  • dynamic
-
The targeted resource of the event
  • Microsoft Entra ID
tenantId
  • string
-
The Microsoft Entra ID Tenant ID of the organization
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
userAgent
  • string
-
The user agent
  • Microsoft.OData.Client/7.12.5
  • Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
  • Microsoft Entra ID
userDisplayName
  • string
  • UserAccount
The user display name
  • Test User(RD-TW)
  • Microsoft Entra ID
userId
  • string
  • UserAccount
The user ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
userSessionId
  • string
-
The session ID
  • 11111111-1111-1111-1111-111111111111
  • Microsoft Entra ID
userType
  • string
-
The tenant user type
  • member
  • guest
  • Microsoft Entra ID
uuid
  • string
-
The unique key of the log entry
  • 11111111-1111-1111-1111-111111111111
  • All products