Sentniel free data sources

AdamBudziski-8216 16 Reputation points
2022-09-13T13:01:19.587+00:00

Hi,

quoting from https://learn.microsoft.com/en-us/azure/sentinel/billing?tabs=commitment-tier#free-data-sources

"The following data sources are free with Microsoft Sentinel:

Azure Activity Logs.
Office 365 Audit Logs, including all SharePoint activity, Exchange admin activity, and Teams.
Security alerts, including alerts from Microsoft Defender for Cloud, Microsoft 365 Defender, Microsoft Defender for Office 365, Microsoft Defender for Identity, and Microsoft Defender for Endpoint.
Microsoft Defender for Cloud and Microsoft Defender for Cloud Apps alerts.
Although alerts are free, the raw logs for some Microsoft 365 Defender, Defender for Cloud Apps, Azure Active Directory (Azure AD), and Azure Information Protection (AIP) data types are paid."

I have few questions:

  1. Free in what sense? Meaning I’ll be charged for the Log Analytics costs, but no Sentinel related costs will apply ? Is there a document from Microsoft that’s addressing this in detail?
  2. What about the raw logs for the mentioned services such as Microsoft 365 Defender, Defender for Cloud Apps? I’m confused, since looking at the Data Connectors for each it shows tables related to alerts

Thanks!

Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
1,042 questions
0 comments No comments
{count} vote

1 answer

Sort by: Most helpful
  1. Clive Watson 5,951 Reputation points MVP
    2022-09-13T15:34:08.813+00:00
    1. Free in what sense? Meaning I’ll be charged for the Log Analytics costs, but no Sentinel related costs will apply ? Is there a document from Microsoft that’s addressing this in detail?

    A1. Data that is free is marked in Log Analytics (IsBillable=false), if its "false" then its the same for Log Analytics and Sentinel. If you decide to retain it after the first 3months, then you have to pay for extra retention or archive.

    240490-image.png

    "2." What about the raw logs for the mentioned services such as Microsoft 365 Defender, Defender for Cloud Apps? I’m confused, since looking at the Data Connectors for each it shows tables related to alerts
    A2. RAW data is billable, the important part is the word Alerts "...Security alerts, including alerts from Microsoft Defender for Cloud, Microsoft 365 Defender...". Alerts go into the SecurityAlert/SecurtityIncident tables.

    e.g. If you enable the RAW data for DeviceEvents within Defender for Cloud, the Alerts are free, but the Table DeviceEvents would be billable.

    Please "Accept the answer" if it was helpful

    5 people found this answer helpful.