Microsoft Sentinel and Sec Copilot (En)
Microsoft Sentinel and Sec Copilot (En)
<Presenter>
<Date>
Your Presenters today
Presenter 1 Presenter 2
Course Plan and Morning session Afternoon session
Learning Objectives Time Topic Time Topic
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
overwhelmed
Security gaps from fragmented tools
50 security tools for an average sized organization.2
solutions are
falling short Rising costs of silos, licenses
and staff
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Cloud Device
platforms Threat Data OSs
protection security
Cloud Microsoft
Microsoft Posture and risk
security Security
Security management
Multicloud Multiplatform
Cloud Device
platforms Microsoft Microsoft OSs
Defender Purview
Microsoft
Microsoft Security Microsoft
Sentinel
Copilot Priva
Microsoft Microsoft
Entra Intune
The Microsoft difference
End-to-end protection
that is best of breed and best of suite
Industry-leading AI
that defends at machine speed and scale
defenders to Prevent
Block
Delightful analyst experience
Guided with AI
secure more & Detect Unified tools
move quicker
Disrupt Recommendations
Remediate Customizable automation
Quick time to value
Securing Uplevel the SOC to
organizations at achieve more
machine speed
Generative AI
Tailored optimizations
Threat research
A unified security operations platform
Microsoft Sentinel and Defender XDR together
300+ data sources including:
ecurity Cop
rosoft S ilot Prevent
c
Mi
Infrastructure Microsoft Data Google Cloud
Azure Platform
SIEM + XDR
Android ServiceNow iOS Palo Alto
Detect
Detection
Correlate alerts into actionable
incidents using machine learning
Infrastructure
Cloud-native Powered by AI
Response
Users Act immediately with
300+ partner integrations Built-in automation built-in automation
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Generative AI
AI AI-powered SOC Automation
AI-enhanced features
Threat intelligence Comprehensive threat insights Threat actor research Raw intelligence
Global insights Finished intelligence
• Cloud-native SAAS solution, with benefits like automatic updates, • Mature and feature-rich SecOps platform built on top of core SIEM
no on-premises infrastructure to set up and maintain and elastic scalability. capabilities with native XDR integrations
• Unified SIEM solution with SOAR, UEBA and TI. • Unparalleled integration with out-of-the-box solutions enabling value on
day one. Don’t spend time and money on set up.
• Microsoft Sentinel is already field-proven with companies of all sizes,
industries, MSSPs and MDPs with a community of Microsoft
1. The Total Economic Impact of Microsoft Azure Sentinel from Forrester Consulting Security experts.
Classified as Microsoft Confidential
Transform your business with intelligent
security operations and observability
Monitoring
65T 37B $20B
140+
1
4 4
40+
Nation state-groups
1
60% 15K
Up to savings, on
1
partners in security
860K
customers have chosen
4
Gartner and Magic Quadrant are registered trademarks and service marks of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization
and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
The Forrester Wave is copyrighted by Forrester Research, Inc. Forrester and Forrester Wave are trademarks of Forrester Research, Inc. The Forrester Wave is a graphical representation of Forrester’s call on a market and is plotted using a detailed spreadsheet with exposed scores, weightings, and
comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave . Information is based on best available resources. Opinions reflect judgment at the time and are subject to change.
IDC MarketScape: Worldwide Modern Endpoint Security for Enterprises 2021 Vendor Assessment, Doc #US48306021. November 2021 IDC MarketScape: Worldwide Unified Endpoint Management Software 2022 Vendor Assessment, Doc #48325122. May 2022
IDC MarketScape: Worldwide Modern Endpoint Security for Small and Midsize Businesses 2021 Vendor Assessment, Doc #48304721. November 2021 IDC MarketScape: Worldwide Unified Endpoint Management Software for Small and Medium-Sized Businesses, Doc #US46965720, January 2021
IDC MarketScape: Worldwide Advanced Authentication for Identity Security 2021 Vendor Assessment, Doc #US46178720, July 2021 IDC MarketScape: Worldwide Unified Endpoint Management Software for Ruggedized/Internet of Things Deployment, Doc #US48325322, May 2022
IDC MarketScape: Worldwide eDiscovery Early Case Assessment Software 2022 Vendor Assessment, Doc #US48970222, October 2022
Gartner has recognized
Microsoft as a Leader in the
2022 Magic Quadrant for
Security Information and
Event Management
2022 Magic Quadrant for Security Information and Event Management
*Gartner, Magic Quadrant for Security Information and Event Management by Pete Shoard, Andrew Davies, and
Gartner Glossary: Security information and event management (SIEM) technology supports threat detection, compliance
Mitchell Schneider, October 10, 2022.
and security incident management through the collection and analysis (both near real time and historical) of security
events, as well as a wide variety of other event and contextual data sources. The core capabilities are a broad scope of
This graphic was published by Gartner, Inc. as part of larger research documents and should be evaluated in the
context of the entire documents. The Gartner documents are available upon request from Microsoft. Gartner does log event collection and management, the ability to analyze log events and other data across disparate sources, and
not endorse any vendor, product or service depicted in its research publications, and does not advise technology operational capabilities (such as incident management, dashboards and reporting).
users to select only those vendors with the highest ratings or other designation. Gartner research publications
consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner IT Glossary, “Security Information And Event Management (SIEM),” [20th July,2022].
Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of [https://www.gartner.com/en/information-technology/glossary/security-information-and-event-management-siem]
merchantability or fitness for a particular purpose. GARTNER and Magic Quadrant are registered trademarks
and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein
with permission. All rights reserved.
Microsoft – a leader in seven Forrester Wave reports
The Forrester Wave is copyrighted by Forrester Research, Inc. Forrester and Forrester Wave are trademarks of Forrester Research, Inc. The Forrester Wave is a graphical representation of Forrester’s call on a market and is plotted using a detailed spreadsheet with exposed scores, weightings, and comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave . Information is based on best available resources. Opinions reflect judgment at
the time and are subject to change.
1. The Forrester Wave : Endpoint Detection and Response Providers, Q2 2022, Allie Mellen, April 2022.
2. The Forrester New Wave : Extended Detection and Response (XDR), Q4 2021, Allie Mellen, October 2021.
3. The Forrester Wave : Security Analytics Platforms, Q4 2022, Allie Mellen, Joseph Blankenship, December 2022.
4. The Forrester Wave : Enterprise Email Security, Q2 2021 Joseph Blankenship, Claire O'Malley, May 2021.
5. The Forrester Wave : Endpoint Security Software as a Service, Q2 2021, Chris Sherman with Merritt Maxim, Allie Mellen, Shannon Fish, Peggy Dostie, May 2021.
6. The Forrester Wave : Unstructured Data Security Platforms, Q2 2021 Heidi Shey, May 2021.
7. The Forrester Wave : Cloud Security Gateways, Q2 2021, Andras Cser, May 2021.
Better SIEM and XDR protection at lower cost
SIEM
icrosoft Sentinel
M oss your entire
cr org 207% ROI over three years.1
itya an
l
bi i
za
si
Vi
tio
n
65% reduction in time to investigate threats.1
r Clo u d
Microsoft our e
ure
Secure
n fr r f o
ruc t
professionals.1
r i de
ast
All in one experience
y
D e nd
ou fe n
f e us
D
e
nd
er
rX oft e y
e
DR s r
o u
M i c r Sec 88% decrease in time to respond to threats.1
s
XDR
1. The Total Economic Impact of Microsoft SIEM and XDR
Hybrid vs Cloud-native SIEMs
Hybrid SIEM
Cloud subscription High costs for setup of Complexity of Potential performance Integration
and usage fee on- prem infrastructure monitoring threats and latency issues complexity between
and maintenance and alerts on-premises and
cloud-based
components
Microsoft Defender
Strengthen your security posture
Cloud security
+ Microsoft Sentinel Get integrated protection for
Defend against evolving threats
Reduce response time by up to 88% ² with bi-directional incident integration between SIEM and XDR
Cut infrastructure and maintenance costs while gaining the scalability and machine speed you need
¹Calculation based on pay-as-you-go prices for Microsoft Sentinel and Azure Monitor Log Analytics for US East region. Exact savings will depend on benefit utilization and customer's effective price after any applicable discount
² According to The Total Economic Impact Of Microsoft SIEM and XDR, A Forrester Total Economic Impact Study Commissioned by Microsoft, August 2022
³Up to 5MB of data/per day free with Microsoft Sentinel for Microsoft 365 E5, A5, F5 and G5** or Microsoft 365 E5, A5, F5 and G5** security customers. Microsoft waives all entitlement to compensation for the services provided to you under this agreement. Microsoft intends that
these services and associated terms be in compliance with applicable laws and regulations with respect to gratuitous services. It is specifically understood that all services and services deliverables provided are for the sole benefit and use of the government entity and are not
provided for personal use or benefit of any individual government employee.
Benefit for Microsoft Defender
for Server customers
Defender for Server P2 customers receive a 500MB per VM per day free
data benefit for specific security data tables
Application Cloud security Email security Compliance Identity Networking Threat intelligence
Cloud provider
Google
Vulnerability management
Dev-0537 Detention Deception Threat Analysis Activity-Log Microsoft AWS Microsoft Defender
and Hunting Honeytokens Response Information Protection CloudTrail for Key Vault
“We’re grateful for the quality “Now with Microsoft Sentinel, "The easy interoperability “Since we adopted Microsoft
the Microsoft research and one screen shows our among Microsoft Sentinel Sentinel, we’ve seen seven or
development and analysts the intelligence to and so many other solutions eight incidents that have
engineering teams build into alert based on the data it make it easier for us to risen up to the orchestration
Microsoft Sentinel and all the combines from multiple standardize procedures and level, and we were able to
tooling, because the system systems, including firewalls, achieve greater keep the company secure
does the heavy lifting before domain controllers, and cybersecurity.” and eliminate the threat in
the data gets to us, so we everything else.” each instance.”
have few false positives to
deal with.”
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
• Used for continuous threat monitoring, • Accessed on-demand for ad-hoc • Meet compliance requirements
near real-time detections, and behavioral querying, investigations, and automation
• Archive data up to seven years
analytics
• Supports ingestion-time parsing and
• Easily search and restore archived logs
• Available for 90 days, with option to transformation
archive
• Available for eight days, with option
• Affordable pay-as-you-go pricing with to archive
volume discounts and predictable
commitment tiers
Course Plan and Morning session Afternoon session
Learning Objectives Time Topic Time Topic
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
53
Secure your business with easily discoverable content
Flexibly customize Microsoft Sentinel for use cases driven by product coverage, threats, domain or industry
Supported by…
Microsoft Sentinel
makes content Address new use cases
Microsoft Partners Community
more powerful
Reduce costs
Gain visibility into how data is used to select the
right log tiers to manage, estimate and control
costs more easily
Improve coverage
Threat-based recommendations backed by
Microsoft research help customers to identify
the rules or data sources that should be
implemented to protect against specific threats.
Microsoft Security
Copilot Enables response in minutes,
not hours
Close gaps
Analyze content gaps when migrating to Microsoft
Sentinel and create it leveraging generative AI.
MITRE assessment
Review coverage against MITRE framework.
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Cost Feature
Migration
considerations availability
2 4 5
1 3 4
Overview and Access Management
architectural control
considerations
Overview and
architectural
considerations
Pre-deployment checklist
Azure Monitor
…
Insights
Application Container VM Network
Visualize
Application Dashboards Power BI Workbooks
Metrics
Infrastructure Collect
Analyze
Azure platform Metrics explorer Log Analytics
Logs
Custom sources
Respond
Alerts Action groups Autoscale
Integrate
Event Hubs Logic Apps Ingest and export APIs
Technical and business decisions
that influence your architecture
Tenancy considerations
Compliance requirements for data collection and storage
Access control to Microsoft Sentinel data
Cost considerations
Legacy architecture
Resources
Workspace architecture best practices for Microsoft Sentinel | Microsoft Docs
All logs are stored in a central Each team has a designated Combination of centralized
workspace and administered workspace created in a resource and decentralized
by a single team, with Azure group that they own and manage.
Monitor providing differentiated Log data is segregated. Commonly results in a complex,
access per team expensive, and hard-to-maintain
Easier to secure workspaces configuration with gaps in
Additional administrative through RBAC log coverage
overhead to maintain access
control for different users Users needing broad view
of many resources cannot
easily analyze data across
multiple workspaces
Best practice
SOC team
SOC System
analyst administrator
Contoso tenant
Resource Group
group
Customer Single tenant Single region Role Based Access Control (RBAC)
SOC team
Two workspaces won’t be necessary
SOC System
analyst administrator
unless there is a specific use case that
requires data to be at rest in two
regions. If possible, consider using one
workspace and send logs from other
regions to a single workspace.
Contoso tenant
Customer Single tenant Single region Role Based Access Control (RBAC)
SOC team
Azure Lighthouse
SOC System
analyst administrator
Customer Single tenant Single region Role Based Access Control (RBAC)
Customer Single tenant Single region Role Based Access Control (RBAC)
MSSP tenant
Contoso tenant
Subscription
MSSP tenant
Contoso tenant
Subscription
Microsoft Entra ID
Microsoft Sentinel
Log Analytics
workspace
Native Data Connectors
Microsoft Entra ID
Azure Activity
Azure Activity
Azure AD Identity Protection
Microsoft partners/Threat
Intelligence/Vendors Azure Active Directory
Native Data Connectors
S3
Built-in data Rest API Azure Active Directory
connectors
Azure Activity
Azure Diagnostic
Logs Azure AD Identity Protection
On-premises/IaaS
Log Analytics gateway
Syslog, CEF, custom logs (optional)
Logstash
Windows server
Syslog/CEF
CEF logs with Microsoft
Monitoring Agent (MMA)
Linux (MMA)
Windows
Syslog/CEF servers
Windows server with Azure
Monitoring Agent (AMA)
Linux (AMA)
Syslog/CEF WEF
On-premises/IaaS
Log Analytics gateway Security events
Syslog, CEF, custom logs Defender
Logstash
for IoT
Windows Server TAP/SPAN online/offline
Syslog/CEF
CEF logs with Microsoft sensor
Monitoring Agent (MMA)
IOT/OT network
Linux (MMA) Windows
Syslog/CEF servers
Windows server with Azure
Monitoring Agent (AMA)
Linux (AMA)
Syslog WEF
Arc enabled
Internet
servers
Arc enabled
servers Proxy server Internet
Destinations:
• Microsoft Sentinel workspace
• Log Analytics workspace
Perf
Flows:
Security events: common
• Security events > Microsoft Sentinel workspace
Security events: custom (xPath) • Perf > Log Analytics workspace
Destinations:
Data collection rule 1 • Microsoft Sentinel workspace
Flows:
• Security events > Microsoft Sentinel workspace
Microsoft Sentinel
1 Client receives GPO that points to subscription manager “WEF Collector”
On-premises/IaaS
5
2
Security events Windows Event Forwarding
Collector (WEC)
Active Directory Windows Event Forwarding (WEF)
3
4
Group policy
1
App server Proxy server SQL server Email server Webserver
Windows servers
Long-term retention options summary
Log Analytics Log Analytics Archive Azure Data explorer Azure Blob storage
Extended threat
hunting,
Archive, compliance, compliance, trend Archive, compliance,
Purpose SecOps auditing analysis, storage of auditing
non-security
data, audit
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Log type (free vs. paid, basic logs vs. analytics logs)
Location/region
Cross-region egress
Cross-cloud egress
Long-term storage options – Azure Monitor Logs, Archive Logs, Basic Logs, Azure Data Explorer
Microsoft Sentinel pricing model
Based on volume of data ingested
Key billable
components
Microsoft Sentinel Log Analytics Retention Automation Notebooks UEBA
Pricing model details
Monthly capacity reservations
Customers reserve their required data ingestion capacity in the product and are billed a fixed fee based on the selected capacity, enabling a predictable cost.
* Prices listed are for US East. Regional prices apply. Overage charged at the effective tier price.
Data archive
Batch queries with limited KQL, 0 to 7-year max. archive
Data archive charge: $0.02/GB/month
Log Analytics Log Analytics Archive Azure Data explorer Azure Blob storage
Medium
Performance High High to low (1) Medium to low
SaaS
Cloud model SaaS/great PaaS/good IaaS/fair
Medium
Estimated cost High Medium Low
Extended threat
hunting,
Archive, compliance, compliance, trend Archive, compliance,
Purpose SecOps auditing analysis, storage of auditing
non-security
data, audit
Ensure standard format Remove irrelevant, duplicate and sensitive data Enrich data
First-party Users can filter and enrich standard tables on top of current workflows
(diagnostics settings)
Native DCR-based
Service to service workflows
connectors Standard Logs
Workspace DCR-based
workflows
Standard tables
(e.g., Syslog)
Log Analytics Agent
(AMA)
Custom Logs DCR-based custom logs
SecurityDetection
In the Microsoft Sentinel context, impact is most
noticeable on SecurityEvent and WindowsFirewall tables SecurityEvent
WindowsFirewall
This allowance is not applied to Microsoft Sentinel
ingestion costs, only Log Analytics MaliciousIPCommunication
SysmonEvent
ProtectionStatus
Update*
*When the Update Management solution is not running on the workspace or solution targeting is enabled
Microsoft Sentinel benefit for Microsoft 365 E5 customers
1. The Total Economic Impact of Microsoft Azure Sentinel from Forrester Consulting
Pricing calculator
Free trial
Try Microsoft Sentinel free for the first 31 days. Microsoft Sentinel can be enabled at no additional cost on an Azure Monitor Log Analytics workspace, subject to the
limits stated below:
New workspaces can ingest up to 10 GB/day of log data for the first 31 days at no cost. Both Log Analytics data ingestion and Microsoft Sentinel charges are
waived during the 31-day trial period. This free trial is subject to a 20-workspace limit per Azure tenant.*
Existing workspaces can enable Microsoft Sentinel at no additional cost. Only the Microsoft Sentinel charges are waived during the 31-day trial period.
*Usage beyond these limits will be charged per pricing listed on this page. Charges related to additional capabilities for automation and bring-your-own-machine learning are still
applicable during the free trial.
Course Plan and Morning session Afternoon session
Learning Objectives Time Topic Time Topic
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Operations workspace
Server admins
Server admins
Subscription owner
Perf
Log Analytics Linux
workspace
with AMA
SOC team
SOC team
Subscription contributor
Microsoft Sentinel
Windows
Office 365 admin with AMA
Log Analytics
Security
workspace
Office 365 administrators
Subscription reader
Customer Single tenant Single region Role Based Access Control (RBAC)
SOC team
SOC team
Azure contributor
Microsoft Sentinel
Microsoft Sentinel contributor
Log Analytics contributor
Logic App contributor Windows
Office 365 admin With AMA
Log Analytics
Security
workspace
Office 365 administrators
Azure reader
Log Analytics reader
Customer Single tenant Single region Role Based Access Control (RBAC)
Microsoft Sentinel
Server admins
Server admins Perf
Read
Query
Write
SOC team
Read
Read
Customer Single tenant Single region Role Based Access Control (RBAC)
SOC team
Microsoft Sentinel
Security events table
SOC team
Read
Customer Single tenant Single region Role Based Access Control (RBAC)
Microsoft Sentinel
-- --* -- ✓
Reader
Microsoft Sentinel
-- --* ✓
Responder
Microsoft Sentinel
-- ✓
Contributor
Microsoft Sentinel --
Playbook Operator
Logic App
Contributor
* The Microsoft Sentinel Automation Contributor role is needed to allow Sentinel to add playbooks to Automation rules. It is not assigned
to user accounts.
* Users with these roles can create and delete workbooks with the Workbook Contributor role.
Other roles and permissions
Users with particular job requirements may need to be assigned other roles or specific permissions in order to accomplish their tasks.
For an automation rule to run a playbook, this account must be granted explicit permissions to the resource group where the playbook resides. At that point, any
automation rule can run any playbook in that resource group. To grant these permissions to this service account, your account must have owner permissions to the
resource groups containing the playbooks.
Azure roles
Owner, Contributor, and Reader. Azure roles grant access across all your Azure resources, including Log Analytics workspaces and
Microsoft Sentinel resources.
Resource – context and table-level RBAC are two ways to give access to specific data in your Microsoft Sentinel workspace, without
allowing access to the entire Microsoft Sentinel experience.
Additional permissions
github.com/Azure/Azure-Sentinel/Sentinel-All-In-One
CI/CD capabilities overview
Automated… Automated…
Microsoft Sentinel
workspaces
Content deployment Content publish
Content enablement
On-premises
Azure Arc connected machine agent – overview
Guest Configuration
Provides In-Guest Policy and Guest Configuration HTTPS/443 Azure Resource Manager
functionality: for example, assessing whether the Hybrid Compute
machine complies with policy Resource Provider
Guest Config
Extension Manager Resource Provider
Manages VM extensions, including install,
and upgrade actions
Logging Infrastructure Architecture – Ingestion and Data Analytics
On-premises / Multi-Cloud Azure Azure Synapse Analytics
Data Collection Rules Security &
Parse/Filter/Tag Forwarding Compliance- Data
Syslog, CEF, custom logs
(F5/NGINX/LoadBalancer) NIFI Investigation and
Syslog/CEF Analytics
CEF logs
Sentinel
Syslog (F5/LoadBalancer) Logstash
Syslog/CEF 90 Days(hot)
Syslog/CEF
Log
Analytics
Azure Synapse Analytics
Workspace
30 Days(hot)
8 Days(basic)
Windows
Workstations/AMA
Azure Machine Azure Cognitive
Pipeline Ingestion Azure Stream Analytics Learning Services
Azure Data
Explorer
Windows
Servers/AMA
Storage
Accounts Data Explorer pools Spark pools Serverless and
Blob
Dedicated
Windows 10 years(cold)
Servers WEF/AMA
SQL pools
Event
Hubs
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Benefits of AI for
security
Apps, Users,
Efficiency: Prioritization and automation Infrastructure Partners
What’s new?
What’s special?
Data Tasks
Question and answering
Text
Sentiment analysis
Images
Information extraction
3D signals
Generative pre-trained transformer (GPT) Instruction follow
Language model that uses deep learning to produce human-like text
Pre-trained on trillions of words
Predicts the most likely next word based on input text
Moving from narrow to general AI
Prior state New era
Task-specific AI models Foundation AI models
Skilled analysts can generalize to new tasks Human-level AI generalization to new tasks
and insights across multiple domains
Attack campaign detection
Incident prioritization
Human operated
ransomware detection
Threat hunting
Command
Malware Customizing Phishing and social and control
generation exploits engineering communication
Why is backblazeb2.com a cloud storage Summarize the main indicators Why did Iran launch a cyber attack
service and not a web hosting service? of DEV-0569 activity on the US administration in 2020?
Some additional inputs and outputs are: There are different ways to summarize the main There is no definitive answer to why Iran launched
indicators of DEV-0569 activity, but one possible a cyber attack on the US administration in 2020,
[[The Declaration of Independence]] We are the
answer is: but some possible motives and factors are:
thirteen colonies of America. We used to be under
British rule, but we rebelled. We wrote this DEV-0569 is a novel small molecule inhibitor of Iran was seeking retaliation for the US killing of
document to declare our independence and the epidermal growth factor receptor (EGFR) and Iranian general Qassem Soleimani in a drone strike
explain why. We have certain rights that cannot be the human epidermal growth factor receptor 2 in January 2020, which escalated the tensions
violated by any government. We list our (HER2), two key drivers of cancer cell proliferation between the two countries and sparked fears of
grievances against the king and parliament. We and survival. a war.
pledge our lives, fortunes, and sacred honor to DEV-0569 has demonstrated potent and selective Iran was trying to interfere with the US presidential
each other and to our new nation. inhibition of both EGFR and HER2 in vitro and in election in November 2020, by sending threatening
vivo, as well as activity against common EGFR emails to voters, spreading disinformation, and
mutations and resistance mechanisms, such as the attempting to access voter registration databases
Revolution history
T790M mutation and MET amplification. and other election systems.
1. Thirteen colonies, America
Iran was facing domestic and international pressure,
2. Rebelled, British rule due to the economic sanctions imposed by the US
3. Rights, cannot be violated after withdrawing from the 2015 nuclear deal, the
4. Grievances, king, parliament COVID-19 pandemic, and the widespread protests
and unrest in the country.
5. Pledge, lives, fortunes, honor, nation
User
1
Application-integrated LLM
Attacker
4 1
2 3
Impact: Adversary is able to control the behavior of the LLM application for any user
XPIA attack example
Attacks on LLMs
Product
Security
The first generative AI security
product to help defend organizations
at machine speed and scale Product
Skills knowledge
Best
practices
Microsoft Copilot
for Security Enables response in minutes,
not hours
Microsoft Microsoft
Cloud Defender Purview Device
platforms OSs
Microsoft
Microsoft Microsoft Microsoft
Sentinel Copilot for
Security Priva
Security
Microsoft Microsoft
Entra Intune
Incident response
Surface an ongoing incident, assess its scale, and get instructions to begin
remediation based on proven tactics from real-world security incidents
Security reporting
Summarize any event, incident, or threat in seconds and prepare the
information in a ready-to-share, customizable report for your desired audience
Demo
Security
posture
management
Incident
response
Security
reporting
Course Plan and Morning session Afternoon session
Learning Objectives Time Topic Time Topic
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Submits a Receives
prompt response
Human
6 Copilot sends the response, and app command back to security products
Model use out-of-the-box: prompting
Foundational model
Summarization
Summarization Completion Summary of conversation
Sentiment: Positive API
Customer calling Abstractive
Paraphrase regarding an order. summarization
Prompt instruction
NLG Summarize the following conversation:
Foundation model Sentence generation Agent: How can I help you today?
Large language model Customer: My name is Simon, order status?
GPT Transformation/
translation Completion
Summary: Customer calling regarding an order.
Other NLG tasks
Log Line
---
sudo: root : TTY=unknown ; PWD=/ ; USER=root ; COMMAND=/bin/ip netns identify 4867
BERT Tokenizer: ['su', '##do', ':', 'root', ':', 'T', '##TY', '=', 'unknown', ';', 'P', '##WD', '=', '/', ';', 'US', '##ER', '=', 'root', ';', 'CO', '##MM',
'##AN', '##D', '=', '/', 'bin', '/', 'i', '##p', 'net', '##ns', 'identify', '48', '##6', '##7’]
GPT3 Tokenizer: ['sudo, :, root, :, T, TY, =, unknown, ;, P, WD, =/, ;, US, ER, =, root, ;, COMM, AND, =/, bin, /, ip, net, ns,
identify, 48, 67’]
Custom Tokenizer: ['sudo', ':', 'root', ':', 'TTY', '=', 'unknown', ';', 'PWD', '=', '/', ';', 'USER', '=', 'root', ';', 'COMMAND', '=', '/', 'bin', '/',
'ip', 'netns', 'identify', '4867’]
Building trust with AI
Impact
1. Show reasoning, sources, debug and runtime
2. Ensure data is compliant, secure, and private
3. Address harms and hallucinations
4. Be transparent and allow for an open dialog
Put the user in control
Impact
1. Allow users to control and grade the AI output
2. Give a user tools to edit and correct AI outputs
3. Build affordances for providing feedback
Prompting is not chat
Impact
1. New paradigm that feels familiar
2. Less question and answer, more like a coworker who
does the work
3. Notebook style context-based interaction model
4. Investigation as a natural language notebook
Repeatable tasks are now bundled
Impact
1. No longer need to know a skill in order to do the work
2. Changes the way we get work done
3. Users can learn by using
4. Community building and possible revenue generation
Impact
1. Engage and empower a user to provide feedback
2. Design both implicit and explicit interactions
3. Create affordances which measure quality
4. Create affordances which infer accountability
5. Collect robust telemetry to measure and improve
Organizational Security
security Copilot
Copilot for
unique to you and your Security
organization.
Microsoft
Threat
Intelligence
data
Copilot for Security works great with existing tools
Reason over security and Summarize and Use prompt and in-
management data Extend Incidents product experiences
The Microsoft Security Copilot advantage
Microsoft
Most advanced
general models
Open AI
Security
Hyperscale AI
infrastructure + Cyber-trained
model + Evergreen threat
intelligence + Cyber skills and
promptbooks
Enable response in minutes,
not hours
“It takes us three minutes Catch what others miss with deeper
to do a task that used to understanding of your enterprise
take at least a few
hours”
Making
organizations “Generating reports would be a huge time saver. It is
probably our most time-consuming function at this time.”
Head of Security,
Global Consultancy
more secure
CISO,
“I use Security Copilot as a sanity check. The generated Fortune 500
KQL query gets me 80% of the way there.” Construction
SOC Director,
“We’ve been using it during actual incidents. It gave a great
Fortune 100
explanation of 537 lines of code in about a minute.” Chemicals
Course Plan and Morning session Afternoon session
Learning Objectives Time Topic Time Topic
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Governance
Transparency
Microsoft’s End-to-End Security
ilot for
Cop
Microsoft Microsoft
Defender Purview
Microsoft Microsoft
Sentinel Priva
S e c u ri t y
Microsoft Microsoft
Entra Intune
End-to-end security at machine speed and scale
Microsoft Security Available in the Available as an
Solutions standalone experience embedded experience Rapid investigation and response
Investigate with AI-assisted insights and quickly
Microsoft pivot to remediation with actionable, prioritized
Defender XDR recommendations
What is Microsoft Security Copilot? Who are the intended users of Security Copilot
Microsoft Security Copilot is an AI-powered security through the Early Access Program?
solution that enables analysts to respond to threats SOC managers and analysts are the primary users of
quickly, process signals at machine speed, and assess risk Security Copilot during the Early Access Program. In the
exposure in minutes. future, we intend to support additional personas and use
cases like device management, compliance, and identity.
Does Security Copilot work with existing Microsoft
products? What are the licensing requirements to join the
Yes, Security Copilot integrates with Microsoft Defender Security Copilot early access program?
for Endpoint, Sentinel, and Intune. Security Copilot can The early access program is open to select customers with
consume data and insights from existing products and MDE P2 seats.
provides an assistive experience to increase the
effectiveness and efficiency of security professionals using How can I join the Early Access Program?
those tools. Eligible customer can ask their account team to be
nominated for the Early Access Program.
Copilot for Security standalone experience
How can I improve my security posture?
What is log4shell?
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
+ =
adversaries team expertise speed and scale
Less time spent on Junior analysts performing Reduction in mean time
low-value repetitive tasks more advanced tasks from detection to response
Accelerated detection Human expertise redirected Shift from reactive
and response to the hardest problems to proactive tasks
Critical context on incidents Guidance on processes Better understanding of risk
at analysts’ fingertips to drive consistency for strategic improvements
Outpacing adversaries
to prevent threats earlier
% time saved on core SOC tasks
Resolve incidents sooner
90 84
Trim down up to 40% of time on such key activities
as investigation and response, threat hunting, 80
and threat intelligence enrichment 70
63
60
Reduce time spent on security reporting
Drastically accelerate reporting, summarization, 50
40
and visualization on any alert or incident, saving up 40
38 38
to 63% of time on these non-mission-critical tasks
30
Streamline troubleshooting 20
Discover issues sooner and save up to 84% 10
of time on fixes with step-by-step guidance
0
Investigation Threat Threat intelligence Preparing Troubleshooting
and response hunting assessments reports minor issues
Inability to adequately staff, train, Lack of critical resources and expertise to perform
and retain top security talent all critical SOC functions or ensure their consistency
Script analysis
Redirect human expertise to the hardest problems
Enable your team with capabilities normally available Incident reporting
only to the expert professionals, such as script and Query assistance
malware analysis
Guided response
Making
organizations “Generating reports would be a huge time saver. It is
probably our most time-consuming function at this time.”
Head of Security,
Global Consultancy
more secure
CISO,
“I use Security Copilot as a sanity check. The generated Fortune 500
KQL query gets me 80% of the way there.” Construction
SOC Director,
“We’ve been using it during actual incidents. It gave a great
Fortune 100
explanation of 537 lines of code in about a minute.” Chemicals
Course Plan and Morning session Afternoon session
Learning Objectives Time Topic Time Topic
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Government
Community Cloud
EU GDPR HIPAA and Azure
SOC 2 Type II Government TBD
FedRamp at this time
ISO
Regional sales availability roadmap
Early Access | Fall 2023 GA | TBD
Notes
Security Copilot is
currently offered in
US US English language only
UK UK
ANZ ANZ At this time, all GPT
Japan Japan inference processing
LATAM LATAM
Canada1 Canada1 is executed in US
EUDB2 EUDB2 data centers
Western Europe2 Western Europe2
Germany2 Germany2 Government
Netherlands2 Netherlands2 Community
Switzerland2 Switzerland2
France1,2 France1,2 Cloud and Azure
CEMA2 CEMA2 Government TBD
India India at this time
1. French language support will not be available in Early Access, but we plan to have French language support available for GA.
2. GPUs aren’t available yet in the EUDB. We will offer a system that stores European customer data in Europe and does all processing except for the GPT
inferences in Europe. Once GPUs are made available in the EUDB, we will shift GPT inferences there as well. While customer data will be stored in EU,
we cannot make guarantees for specific Azure regions in the EU.
Security Copilot and Azure OpenAI Service
run in Microsoft production tenants
How we Customer data is encrypted at rest
protect EU Customer data is stored in the EU
customer
Customer data is not shared with OpenAI
data
Security Copilot meets or surpasses
Azure Public Preview standards with custom
terms relating to data access
Security Copilot will be available in the EU
Security
Customer data will be stored in the EU
Copilot
GPT processing will occur in the US until EU GPU
and GDPR capacity becomes available
Security Copilot is only available in English
during Early Access
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Vendor agnostic
Faster response
Swiftly respond to threats, incidents and
vulnerabilities with full device context and AI
assisted insights and actions.
Faster troubleshooting
With context at your fingertips, find gaps in
access policies, generate identity workflows, and
get to the root of the problem faster.
Scaled visibility
Gain comprehensive, integrated visibility across
solutions and insight into relevant compliance
regulatory requirements.
Guided remediation
Drill down into critical risks and receive guided
recommendations to prioritize remediation actions
faster, all in natural language
Work smarter
Get contextual risk insights, summarized breakdowns,
step-by-step guidance throughout the course of an
investigation. Quickly identify key users
and delegate remediation.
Microsoft Defender Threat Intelligence (MDTI)
MDTI API
Enhance existing SIEM and XDR tools and workflows
by enriching them with hyper-relevant threat
intelligence and deep knowledge of the global
threat landscape.
Course Plan and Morning session Afternoon session
Learning Objectives Time Topic Time Topic
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Learn more
about pricing
Get started today with
Microsoft Sentinel
See what our
To learn more, visit Microsoft Sentinel customers are saying
Deep expertise for Modern SOC optimization
With direct access to Microsoft experts, you can leverage Sentinel as a SIEM solution as
part of your security operations center (SOC) modernization journey
Knowledge transfer and deep training on using Sentinel for alert detection, threat visibility, proactive
Evolve and modernize SOC
hunting, and threat response
Migrate from existing SIEM Analyze current SOC processes to seamlessly architect, plan, implement, and help migrate from
to Sentinel existing SIEM over to MS Sentinel
Visit aka.ms/Enhanced-Solutions, and let’s schedule a deep dive to determine precisely how our Enhanced Solutions services can help you
Learn more achieve your desired outcomes
200
SOC Optimization/Ransomware Discovery Questions
SOC Optimization:
• What’s your biggest priority for your SOC over the next 12 months?
• What renewals are coming up in the next 12 months?
• What is your cloud strategy for SOC?
• How are you managing your assets in the cloud for your SOC environment?
• Post Covid-19 how has this impacted your security strategy? Operations?
• Do they have 24/7 SOC Coverage? Is that in-house or 3rd party? How many people? (Mention Managed Services
solution)
• What are considerations for managed detection and remediation (MDR) services?
• How much budget are you allocating towards technology investments? How about resource investments?
1. What are your main concerns when it comes to securing your enterprise? 9. What Endpoint are you using today?
2. Can you tell me about your digital estate? a. If not Microsoft, what do you like about it?
a. Do you have or use endpoint protection? b. What do you wish it did better?
b. Have you implemented Zero Trust? 10. Have you implemented Zero Trust for your organization?
c. How are you centrally managing identities? a. If not Microsoft, what do you like about it?
d. Are you using Cloud resources? b. What do you wish it did better?
e. Are you using SaaS resources? 11. What Microsoft Security Solutions are you currently using, if any?
f. How are you monitoring those resources today from a security or 12. Are you an E3 or E5 customer?
configuration perspective? a. What have you implemented?
3. What are the top challenges you see in your SOC today? b. Are there any level 3 pain points that one of these products own
4. What security projects do you fund for the next 6 months? that could help the customer?
5. What type of issues does your SOC spend the most time responding to? c. Do you need help implementing anything you have purchased and
6. How do you keep and improve the skills in your SOC? have not yet implemented?
a. How much turnover do you experience in your SOC? d. If you purchased E3 or E5, why are you using a competitive
b. How do you maintain your expertise? product?
c. How do you train junior analysts to improve their skills? i. Have you tried Microsoft products in parallel to see how it
d. What is the make up between junior and senior SOC personnel? could help improve your SOC?
e. How do you ensure that incidents are investigated and responded
to consistently and via your procedures?
7. Do you outsource any aspects of your SOC?
8. What SIEM are you using today?
a. If not Microsoft, what do you like about it?
b. What do you wish it did better?
Cost management resources
Documentation
Microsoft Sentinel costs and billing
Manage usage and costs with Azure Monitor Logs
Microsoft Sentinel E5 benefit
Microsoft Defender for Cloud 500MB allowance
Microsoft Sentinel Commitment Tiers
Sentinel Transformations Library
Overview of ingestion-time transformations in Azure Monitor Logs – Azure Monitor | Microsoft Docs
Playbook
Ingestion Cost Alert Playbook
Ingestion Anomaly Alert Playbook
Monitor usage and spending with cost alerts in Cost Management – Microsoft Cost Management | Microsoft Learn
Workbook
Workspace Usage Report
Microsoft Sentinel Cost Summary
Learn more
Next steps
Deploy E5 Secure Event Keynote Blog Post Announcement Security Copilot Product Page
Get ready Watch Read Visit
www.microsoft.com/en-us/microsoft- secure.microsoft.com/ aka.ms/AAjyn6k aka.ms/SecurityCopilot
365/enterprise/e5?activetab=pivot:ov
erviewtab
Microsoft Security certifications
Adding value to your organization
0845-0900 Check-in and registration 1330-1415 Defend at machine speed with Copilot for
Security, Demos
0900-0915 Welcome and introduction
1415-1445 How Copilot for Security works
0915-0945 Transform SOC with Microsoft
1445-1500 Responsible AI
1015-1030 Microsoft Sentinel – Business and 1515-1530 Copilot for Security – Value Proposition
Technical capabilities, Demos
1530-1600 Compliance and Regional Availability
Get comprehensive, Augment your existing team Leverage Microsoft best Fix what’s compromised and
customized services for where Microsoft experts are practices while ramping up get peace of mind that you
your entire environment best positioned to help. new products or a are working with the top IR
from Microsoft partners. modernization project. experts in the industry.