Welcome to Azure Sentinel Labs

IMPORTANT❗❗❗: we moved this project to the official Azure Sentinel repository. To visit the latest version, go here: http://aka.ms/sentinellabs

Introduction

These labs help you get ramped up with Azure Sentinel and provide hands-on practical experience for product features, capabilities, and scenarios.

The lab deploys an Azure Sentinel workspace and ingests pre-recorded data to simulate scenarios that showcase various Azure Sentinel features. You should expect very little or no cost at all due to the size of the data (~10 MBs) and the fact that Azure Sentinel offers a 30-day free trial.

Prerequisites

To deploy Azure Sentinel Labs, you must have a Microsoft Azure subscription. If you do not have an existing Azure subscription, you can sign up for a free trial here.

Last release notes

  • Version 0.2 - Azure Sentinel Labs Beta

Modules

Module 1 – Setting up the environment

Module 2 – Data Connectors

Module 3 – Analytics Rules

Module 4 – Incident Management

Module 5 – Hunting

Module 6 – Watchlists

Module 7 - Threat Intelligence

Module 8 - Azure Sentinel Solutions