How to Create a Log Analytics workspace and deploy Microsoft Sentinel to the workspace.

Adedapo - Aug 16 - - Dev Community

Microsoft Sentinel

Microsoft Sentinel is a cloud-based security information and event management (SIEM) and security orchestration automated response (SOAR) solution. It helps detect, prevent, and respond to security threats by analyzing data from various sources in real-time.

Log Analytics

Log Analytics, a feature of Azure Monitor, collects and analyzes data from IT infrastructure. It powers Microsoft Sentinel by enabling data storage, querying, and analysis for security monitoring and threat detection.

Steps to create a Log Analytics

Step 1
Login to your Azure Portal, using your Email and password

Step 2
In the search box, search and select Microsoft Sentinel
search microsoft sentinel

Step 3
Select +create
+create

Step 4
On 'Add Microsoft Sentinel to a workspace page' select +create a ew workspace
workspace

Step 5
Enter resource group, valid name and prefered region
log analytics workspace

Step 6
click create
click create

Step 7
After Deployment, select workspace you create and click on Add
click add

At this point you have created and add Microsoft Sentinel to a WOrkspace.

Summary

In summary, following the above simple steps will help you create a log analytics and add microsoft sentinel to it.

. . . . . . . . . . . . . . .
Terabox Video Player