Skip to main content
TrustRadius
Microsoft Sentinel

Microsoft Sentinel
Formerly Azure Sentinel

Overview

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

Read more
Recent Reviews

Microsoft Sentinel

8 out of 10
September 12, 2023
Incentivized
So it's a lot around the correlation of different log systems within our customer systems to give us information and threat intelligence …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 13 features
  • Centralized event and log data collection (14)
    8.6
    86%
  • Correlation (14)
    8.4
    84%
  • Event and log normalization/management (14)
    8.2
    82%
  • Custom dashboards and workspaces (14)
    7.4
    74%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Azure Sentinel

$2.46

Cloud
per GB ingested

100 GB per day

$123.00

Cloud
per day

200 GB per day

$221.40

Cloud
per day

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

Microsoft Sentinel: Monitoring health and integrity of analytics rules

YouTube
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8.4
Avg 7.8
Return to navigation

Product Details

What is Microsoft Sentinel?

Microsoft Sentinel is a security operations center (SOC) solution used to uncover sophisticated threats and respond with a security information and event management (SIEM) solution for proactive threat detection, investigation, and response. It eliminates security infrastructure setup and maintenance, and elastically scales to meet the user's security needs.

Helps users to protect the digital estate: Secures the digital estate with scalable, integrated coverage for a hybrid, multicloud, multiplatform business.

Microsoft intelligence to Empower SOC: Optimizes SecOps with advanced AI, security expertise, and threat intelligence.

Detection, investigation and Response: A unified set of tools to monitor, manage, and respond to incidents.

Cost of ownership: A cloud-native SaaS solution to reduce infrastructural costs.

Microsoft Sentinel Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection
  • Supported: Log retention
  • Supported: Data integration/API management
  • Supported: Behavioral analytics and baselining
  • Supported: Rules-based and algorithmic detection thresholds
  • Supported: Response orchestration and automation
  • Supported: Incident indexing/searching

Microsoft Sentinel Screenshots

Screenshot of Screenshot of Screenshot of Microsoft Sentinel Capabilities

Microsoft Sentinel Videos

Playlist for Microsoft Sentinel videos
Microsoft Sentinel: Monitoring health and integrity of analytics rules

Microsoft Sentinel Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

Reviewers rate Deployment flexibility highest, with a score of 9.2.

The most common users of Microsoft Sentinel are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(66)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
November 13, 2023

SIEM means Sentinel

Yash Mudaliar | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Sentinel is being used as the hero product in our MSSP offerings. Our clients use it as a cloud native SIEM (Security Information and Event Management) and SOAR (Security Orchestration and Automated Response) tool. While the mains use case still remains as 'Incident Management', some of our clients also use it as an event management tool to derive actionable insights from the logs ingested.
  • Sentinel is by far the most efficient tool in supporting the highest number of solutions and products when it comes to data connection (or ingestion) and that too in the least complex manner possible. Most of the data connectors in Sentinel are very easy to configure and deploy.
  • Incident Management is undoubtedly one of the main USPs of Sentinel. With an easy-to-use UI, variety of utilities (adding tasks, manual triggering of playbooks, activity logs etc.) and provision of having an investigation map from the incident details page, Sentinel clearly stands out in this area.
  • I personally love the feature of integrating 'Threat Intelligence' to Sentinel from a free and one of the most reliable sources, Microsoft itself. This not only saves time for an analyst in checking the reputation of an entity but also allows to take actions on the suspicious entities at earliest.
  • 'Notebook' has always been a very hard to use feature for me in Sentinel. From my experience, there have been a very selective use cases for this feature across the industry.
  • 'Entity Behavior' has some scope to be improved further since it is a feature that gives some useful insights but needs to be accessed separately. I think it should be re-worked in a way to be used within the incident investigation page.
  • I'd like to see a more user-friendly version of the 'Content Hub' menu which was the earlier version! The new UI is somewhat confusing to use and is dependent on a lot of filters being applied which do not even lasts for a single session. With each refresh, we have to apply the filters again.
Sentinel is the best "cloud-native" in the market yet, so if the organization has a cloud presence (which almost everyone has) then Sentinel is the right choice for having a single pane of glass for all your security monitoring needs.
Sentinel is a very good tool for log analysis and event management purposes as well. With KQL and ASIM parsers, organizations can retrieve invaluable insights even from the most complex data.
And of course, Sentinel is a great choice for automating the incident response process to a very good extent.
Security Information and Event Management (SIEM) (13)
80.76923076923077%
8.1
Centralized event and log data collection
90%
9.0
Correlation
80%
8.0
Event and log normalization/management
80%
8.0
Deployment flexibility
100%
10.0
Integration with Identity and Access Management Tools
90%
9.0
Custom dashboards and workspaces
70%
7.0
Host and network-based intrusion detection
60%
6.0
Log retention
60%
6.0
Data integration/API management
70%
7.0
Behavioral analytics and baselining
80%
8.0
Rules-based and algorithmic detection thresholds
90%
9.0
Response orchestration and automation
90%
9.0
Incident indexing/searching
90%
9.0
  • With a breadth of features present to facilitate faster triage and response, many of our clients were able to reduce the incidents by 35% over 6-7 months of usage.
  • With the provision of manipulating data in depth, many organizations have been able to get thought provoking misconfiguration in the cloud resources and rectified them in time.
  • With such a high number of OOTB playbook templated, many of the clients have been able reduce their MTTR (Mean Time To Respond) by a staggering 65% over the usage of 7-9 months.
Native Microsoft connections include Microsoft Defender for Cloud, Microsoft 365 Defender, Microsoft Entra ID, Azure Activity, Security Events, Key Vaults, SQL Databases, Windows events via AMA, Microsoft Defender Threat Intelligence etc.
Third party products include Workday, Google Workspaces, Cisco ASA, AWS S3 and CloudTrail logs, Zscaler, Carbon Black, Virus Total etc.
Connecting the Microsoft native solutions are the easiest ones. While connecting Azure resources are also easy but a bit lengthy process.
Integration of third party products with Sentinel varies wildly from each other, so in a word, it's doable with a little technical overhead.
With 'Entity Behavior' and its machine learning capabilities, we have been able to detect many risky users and other entities which saved a lot of time and effort if otherwise done manually.
While I have a very limited experience with using Azure Open AI in the incident through playbooks, it surely does a very prominent job in summarizing the incident for the L1 analysts and save time on triaging.
We have been working on establishing a process to reduce the triaging time by using of incident investigation utilities in Sentinel. For example, we have made a good use of automation rules to define which playbooks to run for many critical and/or repetitive incident categories which helps in speeding up the process of investigation and response. Also, with the help of playbooks, we have been able to provide the initial set of investigation of steps for many frequently occurring low severity incident handled by L1 analysts.
Sentinel has a huge advantage of being the first cloud native SIEM which prevents a lot of deployment and technical overhead in comparison to the traditional SIEMs which requires a heavy software installation and even agent deployment in some scenarios. Not only this, Sentinel being a part of Microsoft security stack provides an upper hand of getting easily integrated with the other security products through a single click API integration.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
One of our client-first enterprise clients recently faced a challenge of effectively detecting and responding to security threats across its multi-cloud and on-premises environments. The organization has a diverse tech infrastructure and were struggling with the lack of centralized visibility into security events across their multi cloud environment, Inability to detect and respond to security threats timely and the need to meet industry specific compliance requirements while handling sensitive customer data. Microsoft Sentinel came up with some solution to address these challenges:
1. Centralized Security Data Collection : Microsoft Sentinel team configured the tool to collect security data from all the different cloud providers, on-premises servers, and security tools used by the organization. Azure Sentinel's extensive connectors and integrations ensured comprehensive data collection.
2. Security Analytics and Threat Detection: The implemented platform used built-in and custom detection rules to analyze the collected data for signs of suspicious or malicious activities. Machine learning algorithms and threat intelligence integration enhanced the organization's ability to identify threats.
3. Incident Investigation and Response: Security analysts used the centralized dashboard to investigate security incidents. Automated playbooks were then created to streamline incident response, allowing the organization to respond to threats more efficiently.
4. Compliance and Reporting: Azure Sentinel provided out-of-the-box compliance reports and templates, which helped the organization demonstrate compliance with industry-specific regulations. Custom reports and queries were also created to address specific compliance requirements.
  • Enhanced Threat Visibility: Centralized data collection provided a comprehensive view of security events and incidents across their entire environment, improving threat visibility.
  • Rapid Threat Detection and Response: The platform's analytics and automation capabilities enabled the organization to detect and respond to threats more quickly and effectively, reduced the impact of security incidents.
  • Improved Compliance: Azure Sentinel's reporting and compliance features assisted the organization in meeting industry-specific compliance requirements, also reduced the risk of regulatory fines and legal consequences.
  • Compelxity of the tool's query language
  • Unnecessary alerts and false positives
  • Rare issues with data ingestion
Microsoft Sentinel helped the cloud-first enterprise overcome the challenges associated with managing security in a complex, multi-cloud environment. It provideed the tools and capabilities needed to detect, investigate, and respond to security threats, ultimately strengthening the organization's security posture and compliance efforts.
Security Information and Event Management (SIEM) (13)
80.76923076923077%
8.1
Centralized event and log data collection
80%
8.0
Correlation
70%
7.0
Event and log normalization/management
80%
8.0
Deployment flexibility
90%
9.0
Integration with Identity and Access Management Tools
80%
8.0
Custom dashboards and workspaces
90%
9.0
Host and network-based intrusion detection
80%
8.0
Log retention
80%
8.0
Data integration/API management
80%
8.0
Behavioral analytics and baselining
80%
8.0
Rules-based and algorithmic detection thresholds
70%
7.0
Response orchestration and automation
80%
8.0
Incident indexing/searching
90%
9.0
  • Enhances decision making
  • Improves business process agility
  • Product functionality and performance
Here are some of the primary sources from which Microsoft Sentinel can collect data:
  1. Microsoft 365 Services: Data from Microsoft 365 services, including Exchange Online, SharePoint, Teams, and Azure Active Directory, were ingested to monitor email, document, and user activities.
  2. Azure Services: Data from various Azure services, such as Azure Security Center, Azure Firewall, Azure Monitor, and Azure Active Directory, were collected to provide insights into cloud security.
  3. On-Premises Data Sources: Microsoft Sentinel supported the integration of on-premises security solutions, including security appliances, firewalls, Active Directory, and Windows Event Logs.
  4. Endpoint Protection: Data from endpoint protection solutions, like Microsoft Defender Antivirus, was collected to monitor and respond to threats on endpoints.
  5. Firewalls and Network Appliances: Logs and data from network security appliances and firewalls were also ingested to monitor network traffic and identify potential threats.
  6. Azure Data Connectors: The tool provided a variety of built-in connectors and workbooks to ingest and analyze the data from MS solutions and third party applications
We have just started with this phase of the tool. So, it is unlikely for me to provide details on this one.
1. Data Query and Search: Microsoft Sentinel provided a powerful query language that allowed analysts to search and filter security data from various sources.
Impact: Analysts quickly retrieved relevant data, which resulted in reducing the time it takes to gather evidence and establish the scope of an incident.
2. Custom Queries and Workbooks: Security analysts created custom queries and workbooks tailored to specific use cases and investigation requirements.
Impact: Customization enhanced the ability to focus on the most critical data and indicators, streamlined investigations and ensured that relevant information is readily available.
3. Interactive Investigation Maps: Sentinel's investigation maps provided a visual representation of the relationships between entities, alerts, and incidents.
Impact: Analysts were able to easily understand the context of an incident, which helped them identify the root cause and tracked lateral movement of threats.
4. Correlation and Alert Aggregation: The tool correlated alerts and security events to identify potential attack patterns and generate incidents.
Impact: Analysts saw the big picture, reduced the alert fatigue, and prioritized investigations based on the severity and impact of incidents.
5. Threat Intelligence Integration: The platform integrates with threat intelligence feeds, enriching investigation data with up-to-date threat information.
Impact: Analysts made informed decisions by understanding the context and relevance of threat indicators, such as malicious IPs, domains, or file hashes.
6. Playbooks and Automation: Security teams created automated playbooks that trigger predefined responses to specific incidents.
Impact: Playbooks accelerated response times, enabling swift mitigation of threats and reducing manual intervention.
7. Case Management: Sentinel offered case management capabilities for tracking and documenting the progress of investigations.
Impact: This feature helped teams collaborate effectively, maintain an audit trail, and ensure investigations are well-documented for compliance and reporting purposes.
9. Visualization and Reporting: Sentinel provided visualization tools and reporting capabilities to present investigation findings effectively.
Impact: Visual representations simplifed communication of findings to stakeholders and management, aiding in decision-making and remediation efforts.
Fortinet on IBM Cloud, Rapid7 Managed Security Services (Rapid7 MDR), LogPoint
Glenn H. Miller | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It enables us to route security information through a tool and set up alerts to respond to possible concerns; it also connects with analytical tools to track trends, among other things. Provides real-time warnings and threat detection so that the security team can work on occurrences as rapidly as possible. Logs are easy to search and analyze, allowing for quick judgments on key security issues. It supports all sorts of log sources, allowing you to manage all endpoints on a single platform and save a lot of time when dealing with major occurrences so that remedial measures can be made quickly.
  • It interacts easily with Azure, Active Directory, and log analytics, and it can route data via Sentinel as well as establish alerts and other workflows to respond to possible security concerns.
  • It features a highly user-friendly UI that makes it simple to operate the platform, and the kql is simple to use while studying logs.
  • It is one of the greatest platforms for totally cloud deployment, which improves productivity. It can evaluate vast amounts of data quickly and is incredibly productive.
  • It takes some time to learn how to use and install it properly, and it does not connect effectively with external PaaS systems such as Salesforce CRM, Salesforce Commerce Cloud, and so on.
  • Microsoft can simplify the display of the logs to make them easier to study, and the user interface occasionally delays, which can also be enhanced.
It is an excellent choice for a SIEM since it offers intriguing and intelligent features and functions, and it is extremely strong in terms of cloud information processing. I recommend it to my colleagues since it is simple to set up, configure, and use on a regular basis. It is ideal if you want built-in security and tracking, and it is compatible with various operating systems, but the amount of information and capabilities is limited.
Security Information and Event Management (SIEM) (13)
85.38461538461539%
8.5
Centralized event and log data collection
90%
9.0
Correlation
80%
8.0
Event and log normalization/management
90%
9.0
Deployment flexibility
90%
9.0
Integration with Identity and Access Management Tools
80%
8.0
Custom dashboards and workspaces
80%
8.0
Host and network-based intrusion detection
90%
9.0
Log retention
80%
8.0
Data integration/API management
90%
9.0
Behavioral analytics and baselining
90%
9.0
Rules-based and algorithmic detection thresholds
80%
8.0
Response orchestration and automation
80%
8.0
Incident indexing/searching
90%
9.0
  • We enhanced the depiction of threats, agreements, and solutions as well as the automation against security indices.
  • This solution, which is excellent for confirming breach attempts, replaced expensive hardware that had expensive maintenance contracts and did not give thorough information.
We can identify hazards in our environment, create incidents and triage them, monitor threats in real time, and do extensive investigations using AI functions. Cyber-attack mitigation. Information security, along with automation, is something that every organization requires right now, and Sentinel is working to achieve it. Automation helps to resolve incidents and alerts quickly, and combined with the scalability that the cloud solution provides, it eliminates the need for the traditional slow local deployment process.
We don't need to maintain a third-party SaaS solution or spend any time integrating it since Microsoft Sentinel is the ideal option to give a single point of attack detection and alert monitoring.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Sentinel is a cloud-based comprehensive and robust SIEM (Security information and event management) that is used for a variety of company FW/VPN infrastructure security events tracking as well as end-user protection monitoring (it is easily connected to MS Defender). The huge list of built-in connectors for different solutions/hardware eliminates any deployment issues that we had with previous SIEM system deployments. With Microsoft Sentinel, we are able to centralize all the security operations at a single point.
  • Advanced analytics and machine learning algorithms
  • Easy to deploy, manage, and update
  • Huge list of out-of-the-box dashboards, reports and automation playbooks
  • Query language is quite difficult
  • Automation playbooks some times have false positives alerts/responses
We are using Microsoft Sentinel in two different scenarios:
1. Network-based intrusion detection - monitoring security events on the company Edge environment (firewalls, VPN gateways) - this is easy to do with built-in content hubs that provide sets of analytics rules (unfortunately, not always), dashboards, and automation playbooks for almost all vendors
2. Host-based intrusion detection - end users desktops monitoring - here we use integration with cloud MS Defender deployment that provides all information from agents on local machines.
  • Ease of integration
  • Threat detection and data collection
  • Analytics
Security Information and Event Management (SIEM) (14)
87.14285714285714%
8.7
Centralized event and log data collection
90%
9.0
Correlation
90%
9.0
Event and log normalization/management
90%
9.0
Deployment flexibility
90%
9.0
Integration with Identity and Access Management Tools
90%
9.0
Custom dashboards and workspaces
80%
8.0
Host and network-based intrusion detection
90%
9.0
Log retention
80%
8.0
Data integration/API management
90%
9.0
Behavioral analytics and baselining
80%
8.0
Rules-based and algorithmic detection thresholds
80%
8.0
Response orchestration and automation
90%
9.0
Reporting and compliance management
90%
9.0
Incident indexing/searching
90%
9.0
  • Increase of intrusion reaction time
  • Increase of end users protection
As the vast majority of our users have Windows machine and uses all 365 cloud features, we finally decided not to implement any 3rd party security solutions on desktops/laptops in order to keep our infrastructure simple. In this case, Microsoft Sentinel is the best way to provide a unique point of attack detection and alert monitoring. We do not need to keep 3rd party SaaS solution and spend any efforts for their integration.
Return to navigation