Skip to content

frontend-enterprise

TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes collaboration through shared queries (pivots) and centralized tagged events.

Install from the command line
Learn more about packages
$ docker pull ghcr.io/microsoft/tim-data-investigate-platform/frontend-enterprise:sha-8780a29

Recent tagged image versions

  • Published over 1 year ago · Digest
    sha256:ebee8ca5a4e156fc05042827576b2acdd1091c190ced15ff87658c442becb238
    729 Version downloads
  • Published over 1 year ago · Digest
    sha256:af3b9fe9eddc71ae4de65e8ddf45fafacec35f821a7e25b5c7c85d3fe2ac4075
    410 Version downloads
  • Published over 1 year ago · Digest
    sha256:786f9907f1d96a7a7c35b0611db7555f0461cbefd47438834c7f8f6af48e7590
    275 Version downloads
  • Published over 1 year ago · Digest
    sha256:e040c9d1ab081cdb1bffe3ef47458e3dbe4cf03dc67d3b1d82f97b76af269fd0
    138 Version downloads
  • Published over 1 year ago · Digest
    sha256:a013240bdb48dd7ee8976644af97b27b360820996285c60268994fc3f8d050ea
    139 Version downloads

Loading


Last published

over 1 year ago

Discussions

0

Issues

6

Total downloads

1.69K


Collaborators 4