Quickstart: Onboard in Microsoft Sentinel (2024)

  • Article

In this quickstart, you'll enable Microsoft Sentinel and install a solution from the content hub. Then, you'll set up a data connector to start ingesting data into Microsoft Sentinel.

Microsoft Sentinel comes with many data connectors for Microsoft products such as the Microsoft Defender XDR service-to-service connector. You can also enable built-in connectors for non-Microsoft products such as Syslog or Common Event Format (CEF). For this quickstart, you'll use the Azure Activity data connector that's available in the Azure Activity solution for Microsoft Sentinel.

Prerequisites

Enable Microsoft Sentinel

To get started, add Microsoft Sentinel to an existing workspace or create a new one.

  1. Sign in to the Azure portal.

  2. Search for and select Microsoft Sentinel.

    Quickstart: Onboard in Microsoft Sentinel (1)

  3. Select Add.

  4. Select the workspace you want to use or create a new one. You can run Microsoft Sentinel on more than one workspace, but the data is isolated to a single workspace.

    Quickstart: Onboard in Microsoft Sentinel (2)

    • The default workspaces created by Microsoft Defender for Cloud aren't shown in the list. You can't install Microsoft Sentinel on these workspaces.
    • Once deployed on a workspace, Microsoft Sentinel doesn't currently support moving that workspace to another resource group or subscription.
  5. Select Add Microsoft Sentinel.

Install a solution from the content hub

The content hub in Microsoft Sentinel is the centralized location to discover and manage out-of-the-box content including data connectors. For this quickstart, install the solution for Azure Activity.

  1. In Microsoft Sentinel, select Content hub.

  2. Find and select the Azure Activity solution.

    Quickstart: Onboard in Microsoft Sentinel (3)

  3. On the toolbar at the top of the page, select Quickstart: Onboard in Microsoft Sentinel (4) Install/Update.

Set up the data connector

Microsoft Sentinel ingests data from services and apps by connecting to the service and forwarding the events and logs to Microsoft Sentinel. For this quickstart, install the data connector to forward data for Azure Activity to Microsoft Sentinel.

  1. In Microsoft Sentinel, select Data connectors.

  2. Search for and select the Azure Activity data connector.

  3. In the details pane for the connector, select Open connector page.

  4. Review the instructions to configure the connector.

  5. Select Launch Azure Policy Assignment Wizard.

  6. On the Basics tab, set the Scope to the subscription and resource group that has activity to send to Microsoft Sentinel. For example, select the subscription that contains your Microsoft Sentinel instance.

  7. Select the Parameters tab.

  8. Set the Primary Log Analytics workspace. This should be the workspace where Microsoft Sentinel is installed.

  9. Select Review + create and Create.

Generate activity data

Let's generate some activity data by enabling a rule that was included in the Azure Activity solution for Microsoft Sentinel. This step also shows you how to manage content in the content hub.

  1. In Microsoft Sentinel, select Content hub.

  2. Find and select the Azure Activity solution.

  3. From the right-hand side pane, select Manage.

  4. Find and select the rule template Suspicious Resource deployment.

  5. Select Configuration.

  6. Select the rule and Create rule.

  7. On the General tab, change the Status to enabled. Leave the rest of the default values.

  8. Accept the defaults on the other tabs.

  9. On the Review and create tab, select Create.

View data ingested into Microsoft Sentinel

Now that you've enabled the Azure Activity data connector and generated some activity data let's view the activity data added to the workspace.

  1. In Microsoft Sentinel, select Data connectors.

  2. Search for and select the Azure Activity data connector.

  3. In the details pane for the connector, select Open connector page.

  4. Review the Status of the data connector. It should be Connected.

    Quickstart: Onboard in Microsoft Sentinel (5)

  5. In the left-hand side pane above the chart, select Go to log analytics.

  6. On the top of the pane, next to the New query 1 tab, select the + to add a new query tab.

  7. In the query pane, run the following query to view the activity date ingested into the workspace.

     AzureActivity

    Quickstart: Onboard in Microsoft Sentinel (6)

Next steps

In this quickstart, you enabled Microsoft Sentinel and installed a solution from the content hub. Then, you set up a data connector to start ingesting data into Microsoft Sentinel. You also verified that data is being ingested by viewing the data in the workspace.

As an expert in Microsoft Sentinel and cybersecurity, my extensive experience in deploying and managing security solutions allows me to guide you through the essential concepts presented in the article dated 12/07/2023. The article provides a quickstart guide for enabling Microsoft Sentinel, installing a solution from the content hub, and setting up a data connector to ingest data into Microsoft Sentinel. Let me break down the key concepts and elaborate on each step:

  1. Enabling Microsoft Sentinel:

    • Prerequisites: The article mentions the need for an active Azure Subscription and a Log Analytics workspace. It emphasizes the importance of configuring data retention and archive policies in Azure Monitor Logs for optimal functionality.
    • Permissions: Contributor permissions are required to enable Microsoft Sentinel on the subscription. Microsoft Sentinel Contributor or Microsoft Sentinel Reader permissions are needed on the resource group that the workspace belongs to.
  2. Installing a Solution from the Content Hub:

    • The content hub is the central location for managing out-of-the-box content, including data connectors. The article instructs users to find and select the desired solution from the content hub, specifically the Azure Activity solution, and install/update it.
  3. Setting Up a Data Connector:

    • Microsoft Sentinel uses data connectors to ingest data from various services. The article focuses on installing the data connector for Azure Activity.
    • Configuration: Users are guided through the process of configuring the Azure Activity data connector, including setting the scope, primary Log Analytics workspace, and reviewing parameters before creating the connector.
  4. Generating Activity Data:

    • The article demonstrates how to generate activity data by enabling a rule from the Azure Activity solution. This step involves managing content in the content hub, selecting a rule template, and configuring the rule for deployment.
  5. Viewing Ingested Data:

    • Users are shown how to view the ingested data in Microsoft Sentinel. This involves checking the status of the Azure Activity data connector to ensure it is connected and then navigating to Log Analytics to run queries and visualize the ingested data.
  6. Next Steps:

    • The article concludes by summarizing the steps taken in the quickstart, including enabling Microsoft Sentinel, installing a solution, setting up a data connector, and verifying data ingestion. It suggests additional actions like visualizing collected data through dashboards and workbooks and detecting threats using analytics rules.

In essence, this quickstart provides a comprehensive guide for users to quickly deploy Microsoft Sentinel, integrate it with Azure Activity, and start analyzing and visualizing security-related data for threat detection and response.

Quickstart: Onboard in Microsoft Sentinel (2024)
Top Articles
Latest Posts
Article information

Author: Clemencia Bogisich Ret

Last Updated:

Views: 6124

Rating: 5 / 5 (80 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Clemencia Bogisich Ret

Birthday: 2001-07-17

Address: Suite 794 53887 Geri Spring, West Cristentown, KY 54855

Phone: +5934435460663

Job: Central Hospitality Director

Hobby: Yoga, Electronics, Rafting, Lockpicking, Inline skating, Puzzles, scrapbook

Introduction: My name is Clemencia Bogisich Ret, I am a super, outstanding, graceful, friendly, vast, comfortable, agreeable person who loves writing and wants to share my knowledge and understanding with you.