www.fgks.org   »   [go: up one dir, main page]

Azure Sentinel

Standing watch, by your side. Intelligent security analytics for your entire enterprise.

Build next-generation security operations with cloud and AI

See and stop threats before they cause harm, with SIEM reinvented for a modern world. Azure Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing costs as much as 48 percent compared to traditional SIEMs.1

Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

Respond to incidents rapidly with built-in orchestration and automation of common tasks

Limitless cloud speed and scale

Invest in security, not infrastructure setup and maintenance, with the first cloud-native SIEM from a major cloud provider. Never let a storage limit or a query limit prevent you from protecting your enterprise. Start using Azure Sentinel immediately, automatically scale to meet your organizational needs, and pay for only the resources you need. As a cloud-native SIEM, Azure Sentinel is 48 percent less expensive and 67 percent faster to deploy than legacy on-premises SIEMs.

Read the Total Economic Impact™ of Microsoft Azure Sentinel study by Forrester Consulting

AI on your side

Focus on finding real threats quickly. Reduce noise from legitimate events with built-in machine learning and knowledge based on analyzing trillions of signals daily. Accelerate proactive threat hunting with pre-built queries based on years of security experience. View a prioritized list of alerts, get correlated analysis of thousands of security events within seconds, and visualize the entire scope of every attack. Simplify security operations and speed up threat response with integrated automation and orchestration of common tasks and workflows.

See how Microsoft drives deep insights based on trillions of signals every day

Behavior analytics to stay ahead of evolving threats

Detect unknown threats and anomalous behavior of compromised users and insider threats. Get a new level of insight with user and entity profiling that leverages peer analysis, machine learning, and Microsoft security expertise. Gain more contextual and behavioral information for threat hunting, investigation, and response using the built-in entity behavioral analytics.

Streamlined and cost-effective security data collection

Simplify data collection across different sources, including Azure, on-premises solutions, and across clouds using built-in connectors. Connect with data from your Microsoft products in just a few clicks. Import Office 365 audit logs, Azure activity logs, and alerts from Microsoft threat protection solutions for free, and analyze and draw correlations to deepen your intelligence.

A match for all your tools

Connect to and collect data from all your sources including users, applications, servers, and devices running on-premises or in any cloud. Integrate with existing tools, whether business applications, other security products, or homegrown tools, and use your own machine-learning models. Optimize for your needs by bringing your own insights, tailored detections, machine learning models, and threat intelligence.

A cost-effective, cloud-native SIEM with predictable billing and flexible commitments

Reduce infrastructure costs by automatically scaling resources and only paying for what you use. Save up to 60 percent as compared to pay-as-you-go pricing, through capacity reservation tiers. Receive predictable monthly bills and the flexibility to change your capacity tier commitment every 31 days. Pay nothing extra when you ingest data from Office 365 audit logs, Azure activity logs, and alerts from Microsoft threat protection solutions.

Get started in three steps

Set up your Azure free account.

Go to the Azure Sentinel dashboard in the Azure portal.

Learn more about Azure Sentinel

Explore documentation and quickstarts

Learn how to connect Microsoft services and third-party data sources like servers, network equipment, and security appliances including firewalls.

Get instant visualization and insights across your connected data sources using built-in dashboards.

Track security threats across your organization's logs with powerful search and query tools.

Download the Azure Sentinel quickstart guide.

Use the Azure Sentinel All-In-One Accelerator to get up and running fast.

Become an Azure Sentinel master with the Azure Sentinel Ninja Training.

Read analyst reports

Find out how security professionals are migrating SIEM operations to the cloud to reduce costs, improve protection, and reduce alert fatigue in this IDG report: SIEM Shift: How the Cloud Is Transforming Security Operations.

Learn how Azure Sentinel provides an ROI of 201 percent over three years in this commissioned study conducted by Forrester Consulting: The Total Economic Impact™ of Microsoft Azure Sentinel.

Learn about current cost-savings offers

Microsoft 365 E5 customers save up to $1500/month on a typical 3,500 seat deployment with Azure credits for up to 100MB/user/month of data ingestion into Azure Sentinel.

Trusted by companies of all sizes

"With Azure Sentinel, we saw the opportunity to develop the automated responses we wanted for threat protection. With a lot of the alerts and data already correlated across Microsoft tools, the queries and playbooks are so simple they kind of write themselves."

Tom Morley: Senior Director for Global IT Engineering Operations and Cyber Security, ABM
ABM Industries

"We found Azure Sentinel easy to set up and now don't have to move data across separate systems. We can literally click a few buttons and all our security solutions feed data into Azure Sentinel."

Stuart Gregg: Cyber Security Operations Lead, ASOS
ASOS

"Using Azure Sentinel helps us move beyond managing our SIEM on-premises and instead focus on the value add that's on top of it—how to do more interesting strategic work."

Greg Petersen: Senior Director, Security Technology and Operations Team, Avanade
Avanade, Inc

"We realized right away that Azure Sentinel offered a completely different experience. We could onboard our logs from Azure and Office 365 in literally one click. We configured 80 percent of our logs to feed into Azure Sentinel within one month versus 18 months with ArcSight."

Ryan Smith: Manager of IT Security and Operations, First West Credit Union
First West Credit Union

"We're here to help first responders and stop terrorists, nation-state attackers, and others from threatening public safety—and we use Azure Sentinel to help us do it."

Alex Kreilein: Chief Information Security Officer
RapidDeploy

Frequently asked questions about Azure Sentinel

  • Azure Sentinel is a cloud-native security information and event manager (SIEM) platform that uses built-in AI to help analyze large volumes of data across an enterprise—fast. Azure Sentinel aggregates data from all sources, including users, applications, servers, and devices running on-premises or in any cloud, letting you reason over millions of records in a few seconds. It includes built-in connectors for easy onboarding of popular security solutions. Collect data from any source with support for open standard formats like CEF and Syslog.
  • Yes, Azure Sentinel is built on the Azure platform. It provides a fully integrated experience in the Azure portal to augment your existing services, such as Azure Security Center and Azure Machine Learning. Create your Azure free account to get started.
  • Azure Sentinel integrates with many enterprise tools, including best-of-breed security products, homegrown tools, and other systems like ServiceNow. It provides an extensible architecture to support custom collectors through REST API and advanced queries. It enables you to bring your own insights, tailored detections, machine learning models, and threat intelligence.

Try a modern SIEM solution born in the cloud