Microsoft Sentinel

  • Blog
  • Microsoft Sentinel
Cloud Computing and Security

What is Microsoft Sentinel and How Does It Protect Cloud and On-Premises Resources? 

Microsoft Sentinel, which was previously known as Azure Sentinel, is a Security Information and Event Management (SIEM) solution for Azure and Microsoft 365. Just like other SIEM solutions, it combines Security Information Management (SIM) and Security Event Management (SEM). In this article, we’re going to explain how Microsoft Sentinel works and how this solution can...

Last Update: Sep 13, 2023

LATEST

Security

Using Microsoft Sentinel to Automate and Reduce Security Alerts

Microsoft 365 Defender, Identity Protection, and Microsoft Sentinel generate an avalanche of security incidents that require attention. In this article, I will give you an overview of what tools are at your disposal, what incidents are useful, and how to make Microsoft Sentinel reduce alerts. Security incidents in a single pane of glass Today’s security…

View Article
Security

Nasuni Unveils New Features, Integration with Microsoft Sentinel to Protect File Data Against Security Threats

Nasuni has announced a new integration with Microsoft Sentinel. This release enables organizations to automatically detect security threats and initiate responses in enterprise environments. Nasuni’s file data platform offers a cloud-native solution to help organizations manage and store their data. The unified platform combines primary file storage, backup, disaster recovery, and file-sharing capabilities. Some key…

View Article
Security

Microsoft Sentinel Gets New Workspace Manager and Hunts Feature

Microsoft announced some new updates for its Microsoft Sentinel solution this week. The company has highlighted a new Workspace Manager feature, Hunts feature to identify security threats, and other improvements. Specifically, Microsoft Sentinel is getting a new Workspace Manager that enables IT admins to manage multiple Sentinel workspaces from a central workspace. The feature supports…

View Article
Windows Logo

Microsoft Sentinel All-in-One v2 is Now Available to Streamline Deployments

Microsoft has announced the release of Microsoft Sentinel All-in-One v2. The latest version is designed to help customers reduce costs and speed up the deployment and configuration process. Microsoft Sentinel is a cloud-based Security Information and Event Management (SIEM) solution for Microsoft 365 and Microsoft Azure. Formerly known as Azure Sentinel, the tool allows customers…

View Article
Network Security

Microsoft Sentinel Adds Azure DDoS Protection to Automate Attack Response

Microsoft has released a new Azure DDoS Protection solution for Microsoft Sentinel. The new service leverages Azure DDoS Protection logs to automatically track and block DDoS sources to mitigate sophisticated attacks. Microsoft Sentinel is a cloud-based security solution that allows security teams to detect and mitigate threats, monitor security events, and analyze data in their…

View Article
Security

IT Admins Can Now Manually Create Incidents in Microsoft Sentinel

Last Update: Feb 02, 2023

Microsoft announced yesterday some important updates for Microsoft Sentinel. This release brings a new feature that allows IT admins to manually create incident reports for investigation and remediation. Microsoft Sentinel is a cloud-based security information and event manager (SIEM) solution that helps organizations to analyze large volumes of data in enterprise environments. It leverages threat…

View Article
Security

Microsoft Sentinel Now Lets IT Admins Detect Low and Slow Password Spray Attacks

Last Update: Feb 02, 2023

Microsoft has released a new guided hunting notebook for its Microsoft Sentinel solution. The notebook enables organizations to leverage machine learning to detect, investigate as well as block low and slow password spray campaigns. Password spraying is a type of brute force attack that allows malicious actors to gain unauthorized access to computer systems. Hackers…

View Article

Microsoft Sentinel Launches New Log4j Vulnerability Solution In Public Preview

Last Update: Feb 02, 2023

Microsoft has announced some important updates for Microsoft Sentinel, its scalable cloud-native SIEM tool that provides AI-powered security analytics in enterprise environments. The Redmond giant has launched a new solution in public preview that should help IT Admins to detect Apache Log4j vulnerabilities. Last week, Microsoft acknowledged the emergence of an Apache Log4j vulnerability (CVE-2021-44228)…

View Article

Microsoft Sentinel Gets Continuous Threat Monitoring Support for GitHub

Microsoft Sentinel, the company’s security information and event management (SIEM) platform is getting a new GitHub integration. The new solution has been designed to help organizations continuously monitor GitHub developer repositories for potentially malicious events. For those unfamiliar with Microsoft Sentinel, it’s a scalable cloud-native SIEM service that uses Artificial Intelligence to analyze huge volumes…

View Article