Query, visualize, and monitor data in Microsoft Sentinel

Intermediate
Security Operations Analyst
Azure
Microsoft Sentinel

This module describes how to query, visualize, and monitor data in Microsoft Sentinel.

Learning objectives

In this module you will:

  • Visualize security data using Microsoft Sentinel Workbooks.
  • Understand how queries work.
  • Explore workbook capabilities.
  • Create a Microsoft Sentinel Workbook.

Prerequisites

  • Familiarity with security operations in an organization
  • Basic experience with Azure services
  • Basic knowledge of operational concepts such as monitoring, logging, and alerting
  • A Microsoft Sentinel instance in your Azure subscription