Configure Your Azure Sentinel Environment

 



Introduction to Azure Sentinel

What is the Security Incident & Event Management (SIEM)?

A tool that can be used by an organization to collect, analyze, and perform security operations on its computer systems is widely known as an SIEM and in its simplest form, it can enable you to:
  • Collect and query logs.
  • Do some form of correlation or anomaly detection.
  • Create alerts and incidents based on your findings.

An SIEM system might offer functionality such as:

  • Log management- The ability to collect, store, and query the log data from resources within your environment.
  • Alerting- A proactive look inside the log data for potential security incidents and anomalies.
  • Visualization- Graphs and dashboards that provides visual insights into your log data.
  • Incident management- The ability to create, update, assign, and investigate incidents that have been identified.
  • Querying data- A rich query language, similar to that for log management, that you can use to query and understand your data. 

What is Azure Sentinel?

Azure Sentinel is cloud-native SIEM system that a security operations team can use to:
  • Get security insights across the enterprise by collecting data from virtually any source.
  • Detect and investigate threats quickly by using built-in machine learning and Microsoft threat intelligence.
  • Automate threat responses by using playbooks and by integrating Azure Logic Apps.

In contrast to the traditional SIEM solutions, to run Azure Sentinel, it is not required to install any servers either on-premises or in the cloud but can be deployed in Azure itself. You can easily start with Sentinel in just a few minutes in the Azure portal that can help you to enable end-to-end security operations including collection, detection, investigation, and response. 

How Azure Sentinel works?

Data Connectors

Data Connectors enables you to ingest your data into Azure Sentinel along with some additional services, such as Azure activity logs, just by selecting a button. There are data connectors that covers all the scenarios and sources, including but not limited to:

  • syslog
  • Common Event Format (CEF)
  • Trusted Automated eXchange of Indicator Information (TAXII) (for threat intelligence)
  • Azure
  • AWS services

Log Retention

After it's been ingested into Azure Sentinel, your data is stored by using Log Analytics whose benefits  includes the ability to use the Kusto Query Language (KQL) to query your data which is a rich query language that gives you the power to dive into and gain insights from our data.

Workbooks

You can easily use the workbooks to visualize your data within Azure Sentinel, edit them to meet your own needs, or create your own workbooks from scratch. This feature is similar to  Azure Monitor workbooks due to it's Sentinel's implementation of Monitor workbooks. 

Analytics Alerts

Built-in analytics alerts can be enabled within your Sentinel workspace. There are various types of alerts, some of which you can edit to your own needs while the others are built on machine-learning models that are proprietary to Microsoft. You can also create custom, scheduled alerts from scratch.

Threat Hunting

There are some built-in hunting queries available for SOC analysts to hunt for any suspicious activity while also creating their own queries. Sentinel also integrates with Azure Notebooks to provide example notebooks for advanced hunters who wants to use the full power of a programming language to hunt through their data. 

Incidents & Investigations

An incident is created when an alert that you've enabled is triggered and in Azure Sentinel, you can do standard incident management tasks like changing status or assigning incidents to individuals for investigation. Azure Sentinel also has investigation functionality allowing you to visually investigate incidents by mapping entities across log data along a timeline. 

Automation Playbooks

Azure Sentinel integrates with Azure Logic Apps, enabling you to create automated workflows, or playbooks, in response to events which could be used for incident management, enrichment, investigation, or remediation. These capabilities are also referred to as Security Orchestration, Automation, and Response (SOAR).

When to use Azure Sentinel?

Azure Sentinel is a solution for performing security operations on your cloud and on-premises environments. You can use Azure Sentinel if you want to:

  • Collect event data from various sources.
  • Perform security operations on that data to identify suspicious activity.     

Security operations could include:

  • Visualization of log data
  • Anomaly detection
  • Threat hunting
  • Security incident investigation
  • Automated response to alerts and incidents

It is proven that Azure Sentinel could be a good fit as it offers data connectors for syslog, Amazon Web Service (AWS), and other sources, and the ability to scale effortlessly without provisioning servers.You can also ingest Security Center alerts as a data connector for Azure Sentinel.




Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements