Book Image

Learn Azure Sentinel

By : Richard Diver, Gary Bushey
Book Image

Learn Azure Sentinel

By: Richard Diver, Gary Bushey

Overview of this book

Azure Sentinel is a Security Information and Event Management (SIEM) tool developed by Microsoft to integrate cloud security and artificial intelligence (AI). Azure Sentinel not only helps clients identify security issues in their environment, but also uses automation to help resolve these issues. With this book, you’ll implement Azure Sentinel and understand how it can help find security incidents in your environment with integrated artificial intelligence, threat analysis, and built-in and community-driven logic. This book starts with an introduction to Azure Sentinel and Log Analytics. You’ll get to grips with data collection and management, before learning how to create effective Azure Sentinel queries to detect anomalous behaviors and patterns of activity. As you make progress, you’ll understand how to develop solutions that automate the responses required to handle security incidents. Finally, you’ll grasp the latest developments in security, discover techniques to enhance your cloud security architecture, and explore how you can contribute to the security community. By the end of this book, you’ll have learned how to implement Azure Sentinel to fit your needs and be able to protect your environment from cyber threats and other security issues.
Table of Contents (22 chapters)
1
Section 1: Design and Implementation
4
Section 2: Data Connectors, Management, and Queries
9
Section 3: Security Threat Hunting
14
Section 4: Integration and Automation
17
Section 5: Operational Guidance

Chapter 6: Azure Sentinel Logs and Writing Queries

In the previous chapter, we looked at the Kusto Query Language (KQL) and gave a brief introduction on how to use it. In this chapter, we will learn about the Azure Sentinel Logs page. The Azure Sentinel Logs page is where you can see the various logs in your workspace, determine the type of data that makes up the logs, create the queries that will be used in the Log Analytics rules and threat hunting, as well as being able to save these queries for later use. This will help you in creating rules and is an integral part of investigating incidents.

As part of this chapter, we will provide an overview of the Azure Sentinel Logs page, learn about the various sections, and look at how to use KQL to write queries. We will review the Logs screen in Azure Sentinel and how to look at logs' columns using both the UI and KQL. We will also look at the steps you can take to help develop your queries.

In a nutshell, the following topics...