https://store-images.s-microsoft.com/image/apps.51202.78ff700e-acd7-43e5-957b-76f441e6fb5d.c6e7f555-30ce-4847-b4b5-b48428f8876e.15a3a1eb-81e6-4c60-9108-9e8fc951af4d

Azure Firewall Solution for Sentinel

Microsoft Corporation

Azure Firewall Solution for Sentinel

Microsoft Corporation

Microsoft Sentinel Provided Threat Protection for Azure Firewall

Note: Please refer to the following before installing the solution:

• Review the solution Release Notes

• There may be known issues pertaining to this Solution, please refer to them before installing.

The Azure Firewall solution for Microsoft Sentinel enables ingestion of DNS Proxy, Application Rule and Network Rule logs from Azure Firewalls.

Underlying Microsoft Technologies used:

This solution takes a dependency on the following technologies, and some of these dependencies either may be in Preview state or might result in additional ingestion or operational costs:

a. Azure Monitor Resource Diagnostics

Data Connectors: 1, Workbooks: 2, Analytic Rules: 6, Hunting Queries: 5, Custom Azure Logic Apps Connectors: 1, Playbooks: 3

Learn more about Microsoft Sentinel | Learn more about Solutions


More info on deployment can be found here:
https://store-images.s-microsoft.com/image/apps.16757.78ff700e-acd7-43e5-957b-76f441e6fb5d.8afceec6-5d43-43b9-b0bd-aa0cd2f188f1.9473e71c-c242-43ad-ae42-c1f4a24f527f
https://store-images.s-microsoft.com/image/apps.16757.78ff700e-acd7-43e5-957b-76f441e6fb5d.8afceec6-5d43-43b9-b0bd-aa0cd2f188f1.9473e71c-c242-43ad-ae42-c1f4a24f527f
https://store-images.s-microsoft.com/image/apps.21451.78ff700e-acd7-43e5-957b-76f441e6fb5d.8afceec6-5d43-43b9-b0bd-aa0cd2f188f1.e4b91625-3fdb-4a62-bfc5-c9efba74f8a1
https://store-images.s-microsoft.com/image/apps.13551.78ff700e-acd7-43e5-957b-76f441e6fb5d.8afceec6-5d43-43b9-b0bd-aa0cd2f188f1.f37e5474-f6eb-4a81-9ba5-a31db437a7c8