Visualize your data using workbooks in Microsoft Sentinel (2024)

  • Article
  • Applies to:
    Microsoft Sentinel in the Azure portal, Microsoft Sentinel in the Microsoft Defender portal

After you connect your data sources to Microsoft Sentinel, visualize and monitor the data using workbooks in Microsoft Sentinel. Microsoft Sentinel workbooks are based on Azure Monitor workbooks, and add tables and charts with analytics for your logs and queries to the tools already available in Azure.

Microsoft Sentinel allows you to create custom workbooks across your data or use existing workbook templates available with packaged solutions or as standalone content from the content hub. Each workbook is an Azure resource like any other, and you can assign it with Azure role-based access control (RBAC) to define and limit who can access.

This article describes how to visualize your data in Microsoft Sentinel by using workbooks.

Important

Microsoft Sentinel is now generally available within the Microsoft unified security operations platform in the Microsoft Defender portal. For more information, see Microsoft Sentinel in the Microsoft Defender portal.

Prerequisites

  • You must have at least Workbook reader or Workbook contributor permissions on the resource group of the Microsoft Sentinel workspace.

    The workbooks that you see in Microsoft Sentinel are saved within the Microsoft Sentinel workspace's resource group and are tagged by the workspace in which they were created.

  • To use a workbook template, install the solution that contains the workbook or install the workbook as a standalone item from the Content Hub. For more information, see Discover and manage Microsoft Sentinel out-of-the-box content.

Create a workbook from a template

Use a template installed from the content hub to create a workbook.

  1. For Microsoft Sentinel in the Azure portal, under Threat management, select Workbooks.
    For Microsoft Sentinel in the Defender portal, select Microsoft Sentinel > Threat management > Workbooks.

  2. Go to Workbooks and then select Templates to see the list of workbook templates installed.

    To see which templates are relevant to the data types you connected, review the Required data types field in each workbook where available.

  3. Select Save from the template details pane and the location where you want to save the JSON file for the template. This action creates an Azure resource based on the relevant template and saves the JSON file of the workbook not the data.

  4. Select View saved workbook from the template details pane.

  5. Select the Edit button in the workbook toolbar to customize the workbook according to your needs.

    For example, select the TimeRange filter to view data for a different time range than the current selection. To edit a specific workbook area, either select Edit or select the ellipsis (...) to add elements, or move, clone, or remove the area.

    To clone your workbook, select Save as. Save the clone with another name, under the same subscription and resource group. Cloned workbooks are displayed under the My workbooks tab.

  6. When you're done, select Save to save your changes.

For more information, see:

  • Create interactive reports with Azure Monitor Workbooks
  • Tutorial: Visual data in Log Analytics

Create new workbook

Create a workbook from scratch in Microsoft Sentinel.

  1. For Microsoft Sentinel in the Azure portal, under Threat management, select Workbooks.
    For Microsoft Sentinel in the Defender portal, select Microsoft Sentinel > Threat management > Workbooks.

  2. Select Add workbook.

  3. To edit the workbook, select Edit, and then add text, queries, and parameters as necessary. For more information on how to customize the workbook, see how to Create interactive reports with Azure Monitor Workbooks.

  4. When building a query, set the Data source to Logs and Resource type to Log Analytics, and then choose one or more workspaces.

    We recommend that your query uses an Advanced Security Information Model (ASIM) parser and not a built-in table. The query will then support any current or future relevant data source rather than a single data source.

  5. After you create your workbook, save the workbook under the subscription and resource group of your Microsoft Sentinel workspace.

  6. If you want to let others in your organization use the workbook, under Save to select Shared reports. If you want this workbook to be available only to you, select My reports.

  7. To switch between workbooks in your workspace, select Open Visualize your data using workbooks in Microsoft Sentinel (4) in the toolbar of any workbook. The screen switches to a list of other workbooks you can switch to.

    Select the workbook you want to open:

Create new tiles for your workbooks

To add a custom tile to a Microsoft Sentinel workbook, first create the tile in Log Analytics. For more information, see Visual data in Log Analytics.

Once you create a tile, select Pin and then select the workbook where you want the tile to appear.

Refresh your workbook data

Refresh your workbook to display updated data. In the toolbar, select one of the following options:

  • Visualize your data using workbooks in Microsoft Sentinel (6) Refresh, to manually refresh your workbook data.

  • Visualize your data using workbooks in Microsoft Sentinel (7) Auto refresh, to set your workbook to automatically refresh at a configured interval.

    • Supported auto refresh intervals range from 5 minutes to 1 day.

    • Auto refresh is paused while you're editing a workbook, and intervals are restarted each time you switch back to view mode from edit mode.

    • Auto refresh intervals are also restarted if you manually refresh your data.

    By default, auto refresh is turned off. To optimize performance, auto refresh is turned off each time you close a workbook. It doesn't run in the background. Turn auto refresh back on as needed the next time you open the workbook.

Print a workbook or save as PDF

To print a workbook, or save it as a PDF, use the options menu to the right of the workbook title.

  1. Select options > Visualize your data using workbooks in Microsoft Sentinel (8) Print content.

  2. In the print screen, adjust your print settings as needed or select Save as PDF to save it locally.

    For example:

    Visualize your data using workbooks in Microsoft Sentinel (9)

How to delete workbooks

To delete a saved workbook, either a saved template or a customized workbook, select the saved workbook that you want to delete and select Delete. This action removes the saved workbook. It also removes the workbook resource and any changes you made to the template. The original template remains available.

Workbook recommendations

This section reviews basic recommendations we have for using Microsoft Sentinel workbooks.

Add Microsoft Entra ID workbooks

If you use Microsoft Entra ID with Microsoft Sentinel, we recommend that you install the Microsoft Entra solution for Microsoft Sentinel and use the following workbooks:

  • Microsoft Entra sign-ins analyzes sign-ins over time to see if there are anomalies. This workbook provides failed sign-ins by applications, devices, and locations so that you can notice, at a glance if something unusual happens. Pay attention to multiple failed sign-ins.
  • Microsoft Entra audit logs analyzes admin activities, such as changes in users (add, remove, etc.), group creation, and modifications.

Add firewall workbooks

We recommend that you install the appropriate solution from the Content hub to add a workbook for your firewall.

For example, install the Palo Alto firewall solution for Microsoft Sentinel to add the Palo Alto workbooks. The workbooks analyze your firewall traffic, providing you with correlations between your firewall data and threat events, and highlight suspicious events across entities.

Visualize your data using workbooks in Microsoft Sentinel (10)

Create different workbooks for different uses

We recommend creating different visualizations for each type of persona that uses workbooks, based on the persona's role and what they're looking for. For example, create a workbook for your network admin that includes the firewall data.

Alternately, create workbooks based on how frequently you want to look at them, whether there are things you want to review daily, and others items you want to check once an hour. For example, you might want to look at your Microsoft Entra sign-ins every hour to search for anomalies.

Sample query for comparing traffic trends across weeks

Use the following query to create a visualization that compares traffic trends across weeks. Switch the device vendor and data source you run the query on, depending on your environment.

The following sample query uses the SecurityEvent table from Windows. You might want to switch it to run on the AzureActivity or CommonSecurityLog table, on any other firewall.

// week over week querySecurityEvent| where TimeGenerated > ago(14d)| summarize count() by bin(TimeGenerated, 1d)| extend Week = iff(TimeGenerated>ago(7d), "This Week", "Last Week"), TimeGenerated = iff(TimeGenerated>ago(7d), TimeGenerated, TimeGenerated + 7d)

Sample query with data from multiple sources

You might want to create a query that incorporates data from multiples sources. For example, create a query that looks at Microsoft Entra audit logs for new users that were created, and then checks your Azure logs to see if the user started making role assignment changes within 24 hours of creation. That suspicious activity would show up in a visualization with the following query:

AuditLogs| where OperationName == "Add user"| project AddedTime = TimeGenerated, user = tostring(TargetResources[0].userPrincipalName)| join (AzureActivity| where OperationName == "Create role assignment"| project OperationName, RoleAssignmentTime = TimeGenerated, user = Caller) on user| project-away user1

Related articles

For more information, see:

  • Commonly used Microsoft Sentinel workbooks

  • Azure Monitor workbooks

Visualize your data using workbooks in Microsoft Sentinel (2024)

FAQs

What should you use in Microsoft Sentinel to see the visualization? ›

This article describes how to visualize your data in Microsoft Sentinel by using workbooks. Microsoft Sentinel is now generally available within the Microsoft unified security operations platform in the Microsoft Defender portal. For more information, see Microsoft Sentinel in the Microsoft Defender portal.

Which keyword should you use in the query to visualize the data in Microsoft Sentinel? ›

To visualize data in Microsoft Sentinel, you should use the project keyword in your queries, which helps prepare the data for visualization tools in the platform, not keywords like SELECT, DISPLAY, or SHOW.

What should you use in Microsoft Sentinel to see the visualization of an incident with related alerts and entities? ›

To use the investigation graph: Select an incident, then select Investigate. This takes you to the investigation graph. The graph provides an illustrative map of the entities directly connected to the alert and each resource connected further.

What is the role of Azure Monitor Workbooks in Microsoft Sentinel? ›

Azure Sentinel workbooks are a way to create and show customizable and interactive reports that can display graphs, charts, and tables. Information can be presented from Log Analytics workspaces using the same Kusto Query Language (KQL) queries that you already know how to use.

What are workbooks used for? ›

A workbook is a file format commonly used in spreadsheet applications, such as Microsoft Excel. It serves as a container for organizing and managing multiple related worksheets, which are individual sheets used for data entry, calculations, and analysis.

What is a sentinel visualizer? ›

What is Sentinel Visualizer? Sentinel Visualizer is a Windows-based program that provides data visualization, analysis and knowledgebase management all within one product.

What is the query language for Microsoft Sentinel? ›

Kusto Query Language (KQL) is used to write queries in Azure Data Explorer, Azure Monitor Log Analytics, Azure Sentinel, and more.

How to run a query on Sentinel? ›

Hunting queries. In Microsoft Sentinel, select Hunting > Queries tab to run all your queries, or a selected subset. The Queries tab lists all the hunting queries installed with security solutions from the Content hub, and any extra query you created or modified.

Which tool should be used with Microsoft Sentinel to quickly gain insights across your data as soon as a data source is connected? ›

Which tool should be used with Microsoft Sentinel to quickly gain insights across your data as soon as a data source is connected? Azure Monitor Workbooks.

Which Microsoft Sentinel task should you use to query the collected data? ›

The task you should use when you plan to query the collected data in Microsoft Sentinel is Log Analytics queries. Microsoft Sentinel assimilates data from a plethora of sources, and these data sources can be explored through Log Analytics queries.

What should you use to format the text in the Microsoft Sentinel workbook? ›

To start, understand that the formatting of text in a Microsoft Sentinel workbook is handled through Markdown.

What is Microsoft Sentinel used for? ›

Microsoft Sentinel is a cloud-native security information and event management (SIEM) platform that uses built-in AI to help analyze large volumes of data across an enterprise—fast.

Which Microsoft Sentinel security role can Create workbooks? ›

To create and delete a Microsoft Sentinel workbook, the user needs either the Microsoft Sentinel Contributor role or a lesser Microsoft Sentinel role, together with the Workbook Contributor Azure Monitor role.

What can you use in Microsoft Sentinel to create visual reports? ›

Create interactive visual reports by using workbooks. Microsoft Sentinel comes with built-in workbook templates that allow you to quickly gain insights across your data as soon as you connect a data source. Or, create your own custom workbooks.

How do I use workbooks in Azure? ›

Accessing Azure Workbooks

You can get to Azure workbooks in a few ways: In the Azure portal, select Monitor > Workbooks from the menu bars on the left. In a Log Analytics workspaces page, select Workbooks at the top of the page.

Which Microsoft Office application would you use for data visualization? ›

MS Excel is a crucial data visualization tool that can help professionals in this field to process, analyze, data storytelling, and display complex data sets into meaningful insights.

Which KQL operator should you use to graphically display? ›

Final answer:

To graphically display the number of sign-ins using KQL, the 'Count' operator is used to aggregate data, which can then be visualized with a rendering directive such as 'render'.

How do you explore your content from Sentinel? ›

Discover content

For Microsoft Sentinel in the Azure portal, under Content management, select Content hub. For Microsoft Sentinel in the Defender portal, select Microsoft Sentinel > Content management > Content hub. The Content hub page displays a searchable grid or a list of solutions and standalone content.

Which Microsoft Sentinel task should you use? ›

Explanation: The task you should use when you plan to query the collected data in Microsoft Sentinel is Log Analytics queries. Microsoft Sentinel assimilates data from a plethora of sources, and these data sources can be explored through Log Analytics queries.

Top Articles
Organize Folders and Files in Windows 10 | CustomGuide
What Is The Average Electric Bill in Tennessee [2024 Updated] - Jackery
$4,500,000 - 645 Matanzas CT, Fort Myers Beach, FL, 33931, William Raveis Real Estate, Mortgage, and Insurance
Kostner Wingback Bed
AllHere, praised for creating LAUSD’s $6M AI chatbot, files for bankruptcy
Blorg Body Pillow
Davita Internet
Odawa Hypixel
Danielle Moodie-Mills Net Worth
Live Basketball Scores Flashscore
855-392-7812
Cad Calls Meriden Ct
Senior Tax Analyst Vs Master Tax Advisor
Green Bay Press Gazette Obituary
Corporate Homepage | Publix Super Markets
Detroit Lions 50 50
Miami Valley Hospital Central Scheduling
7 Low-Carb Foods That Fill You Up - Keto Tips
Gem City Surgeons Miami Valley South
Roll Out Gutter Extensions Lowe's
Welcome to GradeBook
Exterior insulation details for a laminated timber gothic arch cabin - GreenBuildingAdvisor
Hdmovie 2
Allybearloves
Sussur Bloom locations and uses in Baldur's Gate 3
Wbiw Weather Watchers
Optum Urgent Care - Nutley Photos
Avatar: The Way Of Water Showtimes Near Maya Pittsburg Cinemas
Piedmont Healthstream Sign In
Black Panther 2 Showtimes Near Epic Theatres Of Palm Coast
R Baldurs Gate 3
Mcclendon's Near Me
897 W Valley Blvd
Orange Pill 44 291
Gabrielle Enright Weight Loss
How does paysafecard work? The only guide you need
Cross-Border Share Swaps Made Easier Through Amendments to India’s Foreign Exchange Regulations - Transatlantic Law International
CVS Near Me | Somersworth, NH
National Insider Threat Awareness Month - 2024 DCSA Conference For Insider Threat Virtual Registration Still Available
3496 W Little League Dr San Bernardino Ca 92407
2007 Peterbilt 387 Fuse Box Diagram
Craigslist Pets Plattsburgh Ny
Weather In Allentown-Bethlehem-Easton Metropolitan Area 10 Days
Coroner Photos Timothy Treadwell
Big Reactors Best Coolant
Avance Primary Care Morrisville
Reli Stocktwits
Naomi Soraya Zelda
Gear Bicycle Sales Butler Pa
The Goshen News Obituary
Craigslist Monterrey Ca
Latest Posts
Article information

Author: Amb. Frankie Simonis

Last Updated:

Views: 5717

Rating: 4.6 / 5 (56 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Amb. Frankie Simonis

Birthday: 1998-02-19

Address: 64841 Delmar Isle, North Wiley, OR 74073

Phone: +17844167847676

Job: Forward IT Agent

Hobby: LARPing, Kitesurfing, Sewing, Digital arts, Sand art, Gardening, Dance

Introduction: My name is Amb. Frankie Simonis, I am a hilarious, enchanting, energetic, cooperative, innocent, cute, joyous person who loves writing and wants to share my knowledge and understanding with you.