SlideShare a Scribd company logo
What is Azure Sentinel?
What is Azure Sentinel?
Introducing Azure Sentinel
Birds-eye view across the enterprise alleviating the stress of increasingly sophisticated attacks,
increasing volumes of alerts, and long resolution time frames.
Collect data at cloud scale across all users, devices,
applications, and infrastructure, both on-premises and in
multiple clouds
Detect previously undetected threats, and minimize false
positives using Microsoft's analytics and unparalleled
threat intelligence
Investigate threats with artificial intelligence, and hunt
for suspicious activities at scale, tapping into years of
cyber security work at Microsoft
Respond to incidents rapidly with built-in
orchestration and automation of common tasks
About Azure Sentinel
No infrastructure setup or maintenance
SIEM+SOAR service available in Azure portal
Scale automatically, put no limits to
compute or storage resources
Bring your own insights, machine learning
models, and threat intelligence
Tap into our security community to build on
detections, threat intelligence, and response
automation.
Robust interactive dashboards to visualize
and analyze data
Azure Sentinel at a glance
© Microsoft Corporation Azure
Microsoft
Services
Analyze & Detect Investigate & Hunt Automate &
Orchestrate Response
Visibility
Data Ingestion Data Repository Data Search
Enrichment
IntegrateCollect
Multi-Tenant Capable (MSSP)
Uses Azure Lighthouse to combine multiple
tenants
Manage your customers’ Sentinel resources
directly from your own Azure tenant –
without connecting to the customer’s tenant
View incidents from all selected workspaces
and tenants in a unified list
Ensures data isolation between tenants
Create cross-tenant Workbooks (dashboards),
Playbooks (automation) and threat hunting
queries
Traditional
Pricing
No infrastructure costs, only pay for
what you use
Bring your Office 365 Data at no cost
Predictable Billing with capacity
reservations
Sentinel
Cloud-native, scalable SIEMHardware
setup
Maintenance Software
setup
Azure Sentinel Pricing | Microsoft Azure
Forrester TEI study: Azure Sentinel delivers 201 percent ROI over 3 years
and a payback of less than 6 months
A three-year 201 percent return on
investment (ROI) with a payback period of
less than six months.
A 48 percent reduction in costs compared
to legacy SIEM solutions, saving on
expenses like licensing, storage, and
infrastructure costs.
A 79 percent reduction in false positives
and 80 percent reduction in the amount
of labor associated with investigation,
reducing mean time to resolution (MTTR)
over three years.
A 67 percent decrease in time to
deployment compared to legacy on-
premises SIEMs.
Link to Forrester TEI Study
Integrate with existing
tools, services & data
sources
Collect security data from all sources across the organization
Out-of-the-box integration with Microsoft
solutions
Connectors for many non-Microsoft solutions
Standard log format support for all sources
(CEF,Syslog,REST-API)
Supports integrated threat intelligence
platforms: MISP, Anomali, Palo Alto,
ThreatConnect, ExlecticIQ, ThreatQ (Public
Preview)
Import your organization’s threat indicators
More information: Connect data sources to Azure Sentinel
What can be ingested at no cost with Azure Sentinel?
• Azure Activity Logs
• Office 365 Audit Logs (all SharePoint activity and Exchange admin activity)
• Microsoft Defender products
• Azure Defender
• Microsoft 365 Defender
• Microsoft Defender for Office 365
• Microsoft Defender for Identity
• Microsoft Defender for Endpoint
• Azure Security Center
• Microsoft Cloud App Security
• Azure Information Protection can be ingested at no additional cost into both Azure
Sentinel, and Azure Monitor Log Analytics.
Note: Azure Active Directory (AAD) audit data is not free and is billed for ingestion into
both Azure Sentinel, and Azure Monitor Log Analytics.
Azure Sentinel Pricing
Detect threats out-of-the-box
Out-of-the-box, built-in templates to create
threat detection rules
Identifies common attack vectors, suspicious
activity escalation chains, known threats and
more
Advanced multi-stage attack detection using
machine learning
Create custom rules to search for specific
behavior, suspicious activities, or criteria
Alerts can be automatically correlated and
added to incidents
Investigate threats with AI and hunt suspicious activities at scale
Visualize context from raw data to
Get prioritized alerts and automated
expert guidance
Visualize the entire attack and its impact
Hunt for suspicious activities using pre-built
queries and Azure Notebooks
Correlates data to understand scope, identify
root cause of potential threats
Visualize and monitor your data
Create interactive custom dashboards and
reports to bring new insights to your data
Based on Azure Monitor Workbooks
Dozens of pre-built out of the box workbooks
Sentinel can also use PowerBI for dashboards
and reports
Respond rapidly with built-in orchestration and automation
Automatically or manually respond to an
alert with a collection of procedures
Integrate with triggers and actions across
multiple Microsoft and 3rd party tools and
services
Based on Azure Logic Apps
Examples:
• Automatically create service desk tickets
• Automatically isolate a device if suspicious
behavior detected
Advanced capabilities
Proactively hunt for threats across the organization
Built-in queries to guide you in finding new
anomalies that weren’t detected by security
apps, using your existing data
Developed and maintained by Microsoft
security researchers on a continuous basis
Get notified of potential or current threats to
your organization via threat data feeds
Aligns with MITRE ATT&CK
Jupyter notebooks to hunt for security threats
Combines full programmability with huge
collection of libraries for machine learning,
visualization and data analysis
Enrich data using external sources such as
threat intelligence, and other network
databases (e.g. VirusTotal, GeoIP,etc)
Automate common investigative steps such
as gathering additional host and network
details, triggering host actions like collecting
an investigative package, or running anti-virus
scans.
Use your own Machine Learning for data
processing and analysis
User & Entity Behavior Analytics
Builds baseline behavioral profiles of entities within the
organization
Clear understanding of anomalous activities in context
in comparison of the baseline
Identifies anomalous activity to determine if an asset
has been compromised
Evaluate potential impact (“blast radius”)
Aligned with MITRE ATT&CK
Types of entities include: users, hosts, IPs,files, processes,
URLs, mailboxes, registry keys, domain names, SaaS
apps and more!
Out-of-the-box and customizable SOC incident metrics
Workbook template to measure SOC
operational metrics:
• Incidents created over time
• Incidents created by closing classification,
severity, owner, and status
• Mean time to triage
• Mean time to closure
• Incidents created by severity, owner, status,
product, and tactics over time
• Time to triage percentiles
• Time to closure percentiles
• Mean time to triage per owner
• Recent activities
• Recent closing classifications
Watchlists (Preview)
Investigating threats and responding to incidents quickly
with the rapid import of IP addresses, file hashes, and
other data. Use in alert rules, threat hunting, workbooks,
notebooks, and general queries
Importing business data as a watchlists. For example,
import user lists with privileged system access, or
terminated employees, and then use the watchlist to
create allow and deny lists used to detect or prevent those
users from logging in to the network
Reducing alert fatigue Create allow lists to suppress alerts
from a group of users, such as users from authorized IP
addresses that perform tasks that would normally trigger
the alert, and prevent benign events from becoming alerts
Enriching event data. Use watchlists to enrich your event
data with name-value combinations derived from external
data sources
Enables collection of data from external data sources for correlation with events in Sentinel
Wrap Up & Resources
Resources
Sentinel Ninja Training (L400)
Sentinel GitHub SecOps Community
Technical Documentation

More Related Content

What's hot

Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
Cheah Eng Soon
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security Overview
Alert Logic
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
Allen Brokken
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinel
arnaudlh
 
AZ-900T01 Microsoft Azure Fundamentals-01.pptx
AZ-900T01 Microsoft Azure Fundamentals-01.pptxAZ-900T01 Microsoft Azure Fundamentals-01.pptx
AZ-900T01 Microsoft Azure Fundamentals-01.pptx
sayyedghazali
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
David J Rosenthal
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
carlitocabana
 
SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security Solutions
FredBrandonAuthorMCP
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
David J Rosenthal
 
Microsoft 365 Compliance
Microsoft 365 ComplianceMicrosoft 365 Compliance
Microsoft 365 Compliance
David J Rosenthal
 
Microsoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptxMicrosoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptx
BenAissaTaher1
 
Azure Security and Management
Azure Security and ManagementAzure Security and Management
Azure Security and Management
Allen Brokken
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security Fundamentals
Lorenzo Barbieri
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
David J Rosenthal
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security Overview
Robert Crane
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
David J Rosenthal
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Vignesh Ganesan I Microsoft MVP
 
Microsoft Threat Protection
Microsoft Threat ProtectionMicrosoft Threat Protection
Microsoft Threat Protection
Thierry DEMAN
 
Azure active directory
Azure active directoryAzure active directory
Azure active directory
Raju Kumar
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
Robert Crane
 

What's hot (20)

Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security Overview
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinel
 
AZ-900T01 Microsoft Azure Fundamentals-01.pptx
AZ-900T01 Microsoft Azure Fundamentals-01.pptxAZ-900T01 Microsoft Azure Fundamentals-01.pptx
AZ-900T01 Microsoft Azure Fundamentals-01.pptx
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
 
SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security Solutions
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
Microsoft 365 Compliance
Microsoft 365 ComplianceMicrosoft 365 Compliance
Microsoft 365 Compliance
 
Microsoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptxMicrosoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptx
 
Azure Security and Management
Azure Security and ManagementAzure Security and Management
Azure Security and Management
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security Fundamentals
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security Overview
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
 
Microsoft Threat Protection
Microsoft Threat ProtectionMicrosoft Threat Protection
Microsoft Threat Protection
 
Azure active directory
Azure active directoryAzure active directory
Azure active directory
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 

Similar to Azure Sentinel Jan 2021 overview deck

Adam ochs sentinel
Adam ochs sentinelAdam ochs sentinel
Adam ochs sentinel
Adam Ochs
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
karlhennesey
 
Azure Sentinel with Office 365
Azure Sentinel with Office 365Azure Sentinel with Office 365
Azure Sentinel with Office 365
Cheah Eng Soon
 
Remediate and secure your organization with azure sentinel
Remediate and secure your organization with azure sentinelRemediate and secure your organization with azure sentinel
Remediate and secure your organization with azure sentinel
Samik Roy
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
Amazon Web Services
 
Modernize your Security Operations with Azure Sentinel
Modernize your Security Operations with Azure SentinelModernize your Security Operations with Azure Sentinel
Modernize your Security Operations with Azure Sentinel
Cheah Eng Soon
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
Adeo Security
 
Security management
Security managementSecurity management
Security management
Dean Iacovelli
 
UEBA
UEBAUEBA
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Prometix Pty Ltd
 
ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
Tim De Keukelaere
 
RSA-Pivotal Security Big Data Reference Architecture
RSA-Pivotal Security Big Data Reference ArchitectureRSA-Pivotal Security Big Data Reference Architecture
RSA-Pivotal Security Big Data Reference Architecture
EMC
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
Microsoft
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_security
Greg Hanchin
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Andris Soroka
 
Elastic Security Brochure
Elastic Security BrochureElastic Security Brochure
Elastic Security Brochure
Joseph DeFever
 
Azure Day Rome Reloaded 2019 - Azure Sentinel: set up automated threat respon...
Azure Day Rome Reloaded 2019 - Azure Sentinel: set up automated threat respon...Azure Day Rome Reloaded 2019 - Azure Sentinel: set up automated threat respon...
Azure Day Rome Reloaded 2019 - Azure Sentinel: set up automated threat respon...
azuredayit
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
Mario Worwell
 
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
Amazon Web Services
 

Similar to Azure Sentinel Jan 2021 overview deck (20)

Adam ochs sentinel
Adam ochs sentinelAdam ochs sentinel
Adam ochs sentinel
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Azure Sentinel with Office 365
Azure Sentinel with Office 365Azure Sentinel with Office 365
Azure Sentinel with Office 365
 
Remediate and secure your organization with azure sentinel
Remediate and secure your organization with azure sentinelRemediate and secure your organization with azure sentinel
Remediate and secure your organization with azure sentinel
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
Modernize your Security Operations with Azure Sentinel
Modernize your Security Operations with Azure SentinelModernize your Security Operations with Azure Sentinel
Modernize your Security Operations with Azure Sentinel
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Axxera ci siem
Axxera ci siemAxxera ci siem
Axxera ci siem
 
Security management
Security managementSecurity management
Security management
 
UEBA
UEBAUEBA
UEBA
 
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
 
ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
 
RSA-Pivotal Security Big Data Reference Architecture
RSA-Pivotal Security Big Data Reference ArchitectureRSA-Pivotal Security Big Data Reference Architecture
RSA-Pivotal Security Big Data Reference Architecture
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_security
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
Elastic Security Brochure
Elastic Security BrochureElastic Security Brochure
Elastic Security Brochure
 
Azure Day Rome Reloaded 2019 - Azure Sentinel: set up automated threat respon...
Azure Day Rome Reloaded 2019 - Azure Sentinel: set up automated threat respon...Azure Day Rome Reloaded 2019 - Azure Sentinel: set up automated threat respon...
Azure Day Rome Reloaded 2019 - Azure Sentinel: set up automated threat respon...
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
 
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
 

More from Matt Soseman

MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021
Matt Soseman
 
Mcas log collector deck
Mcas log collector deckMcas log collector deck
Mcas log collector deck
Matt Soseman
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigate
Matt Soseman
 
Document fingerprinting in Microsoft 365 Compliance
Document fingerprinting in Microsoft 365 ComplianceDocument fingerprinting in Microsoft 365 Compliance
Document fingerprinting in Microsoft 365 Compliance
Matt Soseman
 
Intune MDM Enrollment: Android enterprise work profile
Intune MDM Enrollment: Android enterprise work profile Intune MDM Enrollment: Android enterprise work profile
Intune MDM Enrollment: Android enterprise work profile
Matt Soseman
 
iOS/iPad OS Intune MDM Enrollment
iOS/iPad OS Intune MDM EnrollmentiOS/iPad OS Intune MDM Enrollment
iOS/iPad OS Intune MDM Enrollment
Matt Soseman
 

More from Matt Soseman (6)

MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021
 
Mcas log collector deck
Mcas log collector deckMcas log collector deck
Mcas log collector deck
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigate
 
Document fingerprinting in Microsoft 365 Compliance
Document fingerprinting in Microsoft 365 ComplianceDocument fingerprinting in Microsoft 365 Compliance
Document fingerprinting in Microsoft 365 Compliance
 
Intune MDM Enrollment: Android enterprise work profile
Intune MDM Enrollment: Android enterprise work profile Intune MDM Enrollment: Android enterprise work profile
Intune MDM Enrollment: Android enterprise work profile
 
iOS/iPad OS Intune MDM Enrollment
iOS/iPad OS Intune MDM EnrollmentiOS/iPad OS Intune MDM Enrollment
iOS/iPad OS Intune MDM Enrollment
 

Recently uploaded

AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 

Recently uploaded (20)

AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 

Azure Sentinel Jan 2021 overview deck

  • 1. What is Azure Sentinel?
  • 2. What is Azure Sentinel?
  • 3. Introducing Azure Sentinel Birds-eye view across the enterprise alleviating the stress of increasingly sophisticated attacks, increasing volumes of alerts, and long resolution time frames. Collect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds Detect previously undetected threats, and minimize false positives using Microsoft's analytics and unparalleled threat intelligence Investigate threats with artificial intelligence, and hunt for suspicious activities at scale, tapping into years of cyber security work at Microsoft Respond to incidents rapidly with built-in orchestration and automation of common tasks
  • 4. About Azure Sentinel No infrastructure setup or maintenance SIEM+SOAR service available in Azure portal Scale automatically, put no limits to compute or storage resources Bring your own insights, machine learning models, and threat intelligence Tap into our security community to build on detections, threat intelligence, and response automation. Robust interactive dashboards to visualize and analyze data
  • 5. Azure Sentinel at a glance © Microsoft Corporation Azure Microsoft Services Analyze & Detect Investigate & Hunt Automate & Orchestrate Response Visibility Data Ingestion Data Repository Data Search Enrichment IntegrateCollect
  • 6. Multi-Tenant Capable (MSSP) Uses Azure Lighthouse to combine multiple tenants Manage your customers’ Sentinel resources directly from your own Azure tenant – without connecting to the customer’s tenant View incidents from all selected workspaces and tenants in a unified list Ensures data isolation between tenants Create cross-tenant Workbooks (dashboards), Playbooks (automation) and threat hunting queries
  • 7. Traditional Pricing No infrastructure costs, only pay for what you use Bring your Office 365 Data at no cost Predictable Billing with capacity reservations Sentinel Cloud-native, scalable SIEMHardware setup Maintenance Software setup Azure Sentinel Pricing | Microsoft Azure
  • 8. Forrester TEI study: Azure Sentinel delivers 201 percent ROI over 3 years and a payback of less than 6 months A three-year 201 percent return on investment (ROI) with a payback period of less than six months. A 48 percent reduction in costs compared to legacy SIEM solutions, saving on expenses like licensing, storage, and infrastructure costs. A 79 percent reduction in false positives and 80 percent reduction in the amount of labor associated with investigation, reducing mean time to resolution (MTTR) over three years. A 67 percent decrease in time to deployment compared to legacy on- premises SIEMs. Link to Forrester TEI Study
  • 9. Integrate with existing tools, services & data sources
  • 10. Collect security data from all sources across the organization Out-of-the-box integration with Microsoft solutions Connectors for many non-Microsoft solutions Standard log format support for all sources (CEF,Syslog,REST-API) Supports integrated threat intelligence platforms: MISP, Anomali, Palo Alto, ThreatConnect, ExlecticIQ, ThreatQ (Public Preview) Import your organization’s threat indicators More information: Connect data sources to Azure Sentinel
  • 11. What can be ingested at no cost with Azure Sentinel? • Azure Activity Logs • Office 365 Audit Logs (all SharePoint activity and Exchange admin activity) • Microsoft Defender products • Azure Defender • Microsoft 365 Defender • Microsoft Defender for Office 365 • Microsoft Defender for Identity • Microsoft Defender for Endpoint • Azure Security Center • Microsoft Cloud App Security • Azure Information Protection can be ingested at no additional cost into both Azure Sentinel, and Azure Monitor Log Analytics. Note: Azure Active Directory (AAD) audit data is not free and is billed for ingestion into both Azure Sentinel, and Azure Monitor Log Analytics. Azure Sentinel Pricing
  • 12. Detect threats out-of-the-box Out-of-the-box, built-in templates to create threat detection rules Identifies common attack vectors, suspicious activity escalation chains, known threats and more Advanced multi-stage attack detection using machine learning Create custom rules to search for specific behavior, suspicious activities, or criteria Alerts can be automatically correlated and added to incidents
  • 13. Investigate threats with AI and hunt suspicious activities at scale Visualize context from raw data to Get prioritized alerts and automated expert guidance Visualize the entire attack and its impact Hunt for suspicious activities using pre-built queries and Azure Notebooks Correlates data to understand scope, identify root cause of potential threats
  • 14. Visualize and monitor your data Create interactive custom dashboards and reports to bring new insights to your data Based on Azure Monitor Workbooks Dozens of pre-built out of the box workbooks Sentinel can also use PowerBI for dashboards and reports
  • 15. Respond rapidly with built-in orchestration and automation Automatically or manually respond to an alert with a collection of procedures Integrate with triggers and actions across multiple Microsoft and 3rd party tools and services Based on Azure Logic Apps Examples: • Automatically create service desk tickets • Automatically isolate a device if suspicious behavior detected
  • 17. Proactively hunt for threats across the organization Built-in queries to guide you in finding new anomalies that weren’t detected by security apps, using your existing data Developed and maintained by Microsoft security researchers on a continuous basis Get notified of potential or current threats to your organization via threat data feeds Aligns with MITRE ATT&CK
  • 18. Jupyter notebooks to hunt for security threats Combines full programmability with huge collection of libraries for machine learning, visualization and data analysis Enrich data using external sources such as threat intelligence, and other network databases (e.g. VirusTotal, GeoIP,etc) Automate common investigative steps such as gathering additional host and network details, triggering host actions like collecting an investigative package, or running anti-virus scans. Use your own Machine Learning for data processing and analysis
  • 19. User & Entity Behavior Analytics Builds baseline behavioral profiles of entities within the organization Clear understanding of anomalous activities in context in comparison of the baseline Identifies anomalous activity to determine if an asset has been compromised Evaluate potential impact (“blast radius”) Aligned with MITRE ATT&CK Types of entities include: users, hosts, IPs,files, processes, URLs, mailboxes, registry keys, domain names, SaaS apps and more!
  • 20. Out-of-the-box and customizable SOC incident metrics Workbook template to measure SOC operational metrics: • Incidents created over time • Incidents created by closing classification, severity, owner, and status • Mean time to triage • Mean time to closure • Incidents created by severity, owner, status, product, and tactics over time • Time to triage percentiles • Time to closure percentiles • Mean time to triage per owner • Recent activities • Recent closing classifications
  • 21. Watchlists (Preview) Investigating threats and responding to incidents quickly with the rapid import of IP addresses, file hashes, and other data. Use in alert rules, threat hunting, workbooks, notebooks, and general queries Importing business data as a watchlists. For example, import user lists with privileged system access, or terminated employees, and then use the watchlist to create allow and deny lists used to detect or prevent those users from logging in to the network Reducing alert fatigue Create allow lists to suppress alerts from a group of users, such as users from authorized IP addresses that perform tasks that would normally trigger the alert, and prevent benign events from becoming alerts Enriching event data. Use watchlists to enrich your event data with name-value combinations derived from external data sources Enables collection of data from external data sources for correlation with events in Sentinel
  • 22. Wrap Up & Resources
  • 23. Resources Sentinel Ninja Training (L400) Sentinel GitHub SecOps Community Technical Documentation

Editor's Notes

  1. Microsoft Azure Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution. Azure Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Azure Sentinel is your birds-eye view across the enterprise alleviating the stress of increasingly sophisticated attacks, increasing volumes of alerts, and long resolution time frames. Collect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds.  Detect previously undetected threats, and minimize false positives using Microsoft's analytics and unparalleled threat intelligence.  Investigate threats with artificial intelligence, and hunt for suspicious activities at scale, tapping into years of cyber security work at Microsoft.  Respond to incidents rapidly with built-in orchestration and automation of common tasks. Building on the full range of existing Azure services, Azure Sentinel natively incorporates proven foundations, like Log Analytics, and Logic Apps. Azure Sentinel enriches your investigation and detection with AI, and provides Microsoft's threat intelligence stream and enables you to bring your own threat intelligence. What is Azure Sentinel? | Microsoft Docs
  2. Ownership of data remains with each managed tenant. Supports requirements to store data within geographical boundaries. Ensures data isolation, since data for multiple customers isn't stored in the same workspace. Prevents data exfiltration from the managed tenants, helping to ensure data compliance. Related costs are charged to each managed tenant, rather than to the managing tenant. Data from all data sources and data connectors that are integrated with Azure Sentinel (such as Azure AD Activity Logs, Office 365 logs, or Microsoft Threat Protection alerts) will remain within each customer tenant. Reduces network latency. Easy to add or remove new subsidiaries or customers. Manage Azure Sentinel workspaces at scale - Azure Lighthouse | Microsoft Docs
  3. With Azure Sentinel you can aggregate all security data with built-in connectors, native integration of Microsoft signals and support for industry standard log formats. Microsoft 365 customers can import their Office 365 activity data for free to gain deeper insights. We continue to collaborate with many partners in the Microsoft Intelligent Security Association and support easy connectors and customizable dashboards for popular solutions including Palo Alto Networks, F5, Symantec, Fortinet and many more to come  . Azure Sentinel is based on Azure Monitor that uses a proven and scalable log analytics database that ingests more than 10 petabytes everyday and provides a very fast query engine that can sort through millions of records in seconds. Azure Sentinel also integrates with Graph Security API to enable customers to import their own threat intelligence feeds. Connect data sources to Azure Sentinel | Microsoft Docs
  4. SIEM/SOC teams can be inundated with security alerts on a regular basis. The volume of alerts generated is so huge, that available security admins are overwhelmed. This results all too often in situations where many alerts can't be investigated, leaving the organization vulnerable to attacks that go unnoticed. Many, if not most, of these alerts conform to recurring patterns that can be addressed by specific and defined remediation actions. Azure Sentinel already enables you to define your remediation in playbooks. It is also possible to set real-time automation as part of your playbook definition to enable you to fully automate a defined response to particular security alerts. Using real-time automation, response teams can significantly reduce their workload by fully automating the routine responses to recurring types of alerts, allowing you to concentrate more on unique alerts, analyzing patterns, threat hunting, and more. Azure Monitor Workbooks Overview - Azure Monitor | Microsoft Docs
  5. Tutorial: Run a playbook in Azure Sentinel | Microsoft Docs
  6. If you're an investigator who wants to be proactive about looking for security threats, Azure Sentinel powerful hunting search and query tools to hunt for security threats across your organization's data sources. But your systems and security appliances generate mountains of data that can be difficult to parse and filter into meaningful events. To help security analysts look proactively for new anomalies that weren't detected by your security apps, Azure Sentinel' built-in hunting queries guide you into asking the right questions to find issues in the data you already have on your network. For example, one built-in query provides data about the most uncommon processes running on your infrastructure - you wouldn't want an alert about each time they are run, they could be entirely innocent, but you might want to take a look at the query on occasion to see if there's anything unusual. With Azure Sentinel hunting, you can take advantage of the following capabilities: Built-in queries: To get you started, a starting page provides preloaded query examples designed to get you started and get you familiar with the tables and the query language. These built-in hunting queries are developed by Microsoft security researchers on a continuous basis, adding new queries, and fine-tuning existing queries to provide you with an entry point to look for new detections and figure out where to start hunting for the beginnings of new attacks. Powerful query language with IntelliSense: Built on top of a query language that gives you the flexibility you need to take hunting to the next level. Create your own bookmarks: During the hunting process, you may come across matches or findings, dashboards, or activities that look unusual or suspicious. In order to mark those items so you can come back to them in the future, use the bookmark functionality. Bookmarks let you save items for later, to be used to create an incident for investigation. For more information about bookmarks, see Use bookmarks in hunting. Use notebooks to automate investigation: Notebooks are like step-by-step playbooks that you can build to walk through the steps of an investigation and hunt. Notebooks encapsulate all the hunting steps in a reusable playbook that can be shared with others in your organization. Query the stored data: The data is accessible in tables for you to query. For example, you can query process creation, DNS events, and many other event types. Links to community: Leverage the power of the greater community to find additional queries and data sources. Hunting capabilities in Azure Sentinel | Microsoft Docs
  7. The foundation of Azure Sentinel is the data store; it combines high-performance querying, dynamic schema, and scales to massive data volumes. The Azure portal and all Azure Sentinel tools use a common API to access this data store. The same API is also available for external tools such as Jupyter notebooks and Python. While many common tasks can be carried out in the portal, Jupyter extends the scope of what you can do with this data. It combines full programmability with a huge collection of libraries for machine learning, visualization, and data analysis. These attributes make Jupyter a compelling tool for security investigation and hunting. Use notebooks with Azure Sentinel for security hunting | Microsoft Docs
  8. Identifying threats inside your organization and their potential impact - whether a compromised entity or a malicious insider - has always been a time-consuming and labor-intensive process. Sifting through alerts, connecting the dots, and active hunting all add up to massive amounts of time and effort expended with minimal returns, and the possibility of sophisticated threats simply evading discovery. Particularly elusive threats like zero-day, targeted, and advanced persistent threats can be the most dangerous to your organization, making their detection all the more critical. The UEBA capability in Azure Sentinel eliminates the drudgery from your analysts’ workloads and the uncertainty from their efforts, and delivers high-fidelity, actionable intelligence, so they can focus on investigation and remediation. As Azure Sentinel collects logs and alerts from all of its connected data sources, it analyzes them and builds baseline behavioral profiles of your organization’s entities (users, hosts, IP addresses, applications etc.) across time and peer group horizon. Using a variety of techniques and machine learning capabilities, Sentinel can then identify anomalous activity and help you determine if an asset has been compromised. Not only that, but it can also figure out the relative sensitivity of particular assets, identify peer groups of assets, and evaluate the potential impact of any given compromised asset (its “blast radius”). Armed with this information, you can effectively prioritize your investigation and incident handling. Identify advanced threats with User and Entity Behavior Analytics (UEBA) in Azure Sentinel | Microsoft Docs
  9. As a Security Operations Center (SOC) manager, you need to have overall efficiency metrics and measures at your fingertips to gauge the performance of your team. You'll want to see incident operations over time by many different criteria, like severity, MITRE tactics, mean time to triage, mean time to resolve, and more. Azure Sentinel now makes this data available to you with the new SecurityIncident table and schema in Log Analytics and the accompanying Security operations efficiency workbook. You'll be able to visualize your team's performance over time and use this insight to improve efficiency. You can also write and use your own KQL queries against the incident table to create customized workbooks that fit your specific auditing needs and KPIs. Manage your SOC better with incident metrics in Azure Sentinel | Microsoft Docs
  10. Azure Sentinel watchlists enable the collection of data from external data sources for correlation with the events in your Azure Sentinel environment. Once created, you can use watchlists in your search, detection rules, threat hunting, and response playbooks. Watchlists are stored in your Azure Sentinel workspace as name-value pairs and are cached for optimal query performance and low latency. Use Azure Sentinel watchlists | Microsoft Docs