Microsoft Sentinel Pricing | Microsoft Azure (2024)

  1. Home
  2. Azure pricing
  3. Microsoft Sentinel pricing
  • Request a pricing quote
  • Try Azure for free

Modern cloud-native SIEM and intelligent security analytics

Microsoft Sentinel brings together data, analytics, and workflows to unify and accelerate threat detection and response across your enterprise. Data for security analysis is stored in an Azure Monitor Log Analytics workspace where Microsoft Sentinel analyses, interacts and derives insights from large volumes of data in seconds. Microsoft Sentinel is billed for the volume of data stored in a Log Analytics workspace and analysed in Microsoft Sentinel.

Explore pricing options

Apply filters to customise pricing options to your needs.

Prices are estimates only and are not intended as actual price quotes. Actual pricing may vary depending on the type of agreement entered with Microsoft, date of purchase, and the currency exchange rate. Prices are calculated based on US dollars and converted using London closing spot rates that are captured in the two business days prior to the last business day of the previous month end. If the two business days prior to the end of the month autumn on a bank holiday in major markets, the rate setting day is generally the day immediately preceding the two business days. This rate applies to all transactions during the forthcoming month. Sign in to the Azure pricing calculator to see pricing based on your current programme/offer with Microsoft. Contact an Azure sales specialist for more information on pricing or to request a price quote. See frequently asked questions about Azure pricing.

US government entities are eligible to purchase Azure Government services from a licensing solution provider with no upfront financial commitment, or directly through a pay-as-you-go online subscription.

Learn more

Important—The price in R$ is merely a reference; this is an international transaction and the final price is subject to exchange rates and the inclusion of IOF taxes. An eNF will not be issued.

US government entities are eligible to purchase Azure Government services from a licensing solution provider with no upfront financial commitment, or directly through a pay-as-you-go online subscription.

Learn more

Important—The price in R$ is merely a reference; this is an international transaction and the final price is subject to exchange rates and the inclusion of IOF taxes. An eNF will not be issued.

Microsoft Sentinel Pricing

Microsoft Sentinel is billed for the volume of data analyzed in Microsoft Sentinel and stored in Azure Monitor Log Analytics workspace. Data can be ingested as three different types of logs: Analytics Logs, Basic Logs and Auxiliary Logs (preview).

Analytics Logs

Analytics logs in Microsoft Sentinel support all data types offering full analytics, alerts and no query limits. Analytics logs include high value security data that reflect the status, usage, security posture and performance of your environment. Analytics Logs are best monitored proactively, with scheduled alerts and analytics, enabling security detections. There are two ways to pay for the Microsoft Sentinel Service: Pay-As-You-Go and Commitment Tiers.

Pay-As-You-Go

With Pay-As-You-Go pricing, you are billed per gigabyte (GB) for the volume of data ingested for security analysis in Microsoft Sentinel and stored in the Azure Monitor Log Analytics workspace. Data volume is measured by the volume of data that will be stored in GB (10^9 bytes).

Commitment tiers

With Commitment tiers you are billed a fixed fee based on the selected tier, enabling a predictable total cost for Microsoft Sentinel. Commitment tiers provide you a discount on the cost based on your selected tier compared to Pay-As-You-Go pricing. You have the flexibility to opt out of the commitment tier any time after the first 31 days of commitment.

Prices shown below reflect the total cost for the data analysed by Microsoft Sentinel, including data ingestion charges for Azure Monitor Log Analytics for the specific tier. Please refer to Azure Monitor pricing for the related data ingestion charges. To learn more see blog.

Price Tier Microsoft Sentinel Price Effective Per GB Price1 Savings Over Pay-As-You-Go
Pay-As-You-Go $- per GB $- per GB N/A
100 GB per day $- per day $- per GB $-
200 GB per day $- per day $- per GB $-
300 GB per day $- per day $- per GB $-
400 GB per day $- per day $- per GB $-
500 GB per day $- per day $- per GB $-
1,000 GB per day $- per day $- per GB $-
2,000 GB per day $- per day $- per GB $-
5,000 GB per day $- per day $- per GB $-
10,000 GB per day $- per day $- per GB $-
25,000 GB per day $- per day $- per GB $-
50,000 GB per day $- per day $- per GB $-

1Data ingested into Microsoft Sentinel exceeding the selected daily commitment tier is charged at the effective tier prices listed above. Data size is measured in GB (10^9 bytes). Details of its calculation are available for Log Analytics and Application Insights.

Basic Logs

Basic Logs are usually verbose and contain a mix of high volume and low security value data without the full capabilities of analytics logs. They are not frequently used for deep analytics and alerts, and accessed on demand for ad-hoc querying, investigations and search.

Tier Price
Pay-As-You-Go $- per GB2

2Price is inclusive of Log Analytics Basic Logs. Please refer to the Azure Monitor pricing for related query charges.

Auxiliary Logs (Preview)

Auxiliary Logs in Microsoft Sentinel are high volume, low fidelity logs (Example: Network logs, Firewall logs) crucial for security investigations, hunting, or additional attack context. Auxiliary Logs is in preview, and billing is not yet enabled. We will notify users before billing starts and publish a blog on Microsoft Techcommunity with additional billing details. For current users advance notice will be provided before billing starts.

Tier Price
Pay-As-You-Go $- per GB3

3Price is inclusive of Log Analytics Auxiliary Logs. Please refer to the Azure Monitor pricing for related query charges.

Microsoft Sentinel offers flexible data ingestion options to meet your business needs.

Analytics Logs Auxiliary Logs Basic Logs
Data Types All Custom logs Custom logs, Container Logs, AppTraces and other data types
KQL Querying Capabilities Full Full KQL on a single table and lookup to Analytics Logs table Full KQL on a single table and lookup to Analytics Logs table
Alerts support Yes No No
Interactive query 31 days interactive query, option to extend to 2 years 30 days interactive query 30 days interactive query
Query concurrency limits No Yes Yes
Retention Up to 2 years, with long-term retention up to 12 years. Up to 12 years with long-term retention. Up to 12 years with-long term retention.

Long-term Retention

Once Microsoft Sentinel is enabled on your Azure Monitor Log Analytics workspace, every GB of data ingested into the workspace can be retained at no charge for the first:

  • 90 days if ingested as Analytics Logs. Retention beyond 90 days and up to 2 years will be charged per the standard Azure Monitor retention prices.
  • 30 days if ingested as Basic Logs and Auxiliary Logs.

Data can be retained up to 12 years beyond these no-charge periods for compliance purposes and can be accessed for incident investigation. Data in long-term retention can be searched using asynchronous search jobs which incur a cost for the data scanned. Long-term retention data can also be restored to enable full interactive analytics query capabilities. Please refer to the Azure Monitor pricing page for the related retention and query charges.

Search Jobs

Search jobs are asynchronous queries that fetch records and make the results available in a search table created at the time of search and available within your workspace for further analytics. The search job uses parallel processing for executing the search job across long time horizons and spanning extremely large datasets. Search jobs can be run on any type of log and will be charged by the amount of data scanned to complete the search. For more information see Azure Monitor pricing page.

Feature Price
Search Jobs $- per GB of data scanned

Log Data Restore

Bring historical log data into the current hot cache for high performing queries and analytics. Simply specify a target table and a specific time range for the data you wish to restore, and in a few minutes the target log data is available within the workspace with full KQL support for high performance queries. Log Data Restore is ideally adapted for restoring historical logs stored in Log Data Archive.

Feature Price
Log Data Restore $- per GB per day

Data ingested into Microsoft Sentinel exceeding the selected daily commitment tier is charged at the effective tier prices listed above.

A minimum charge of 2 TB for 12-hours applies to every restore; pro-rated hourly

Microsoft Sentinel solution for SAP® applications

The Microsoft Sentinel solution for SAP® applications can monitor, detect and respond to sophisticated threats throughout the business logic and application layers for SAP systems hosted on Azure, GCP, AWS, or on-premises. It collects application logs from across the entire SAP system and then sends those logs to an Azure Monitor Log Analytics workspace in Microsoft Sentinel for continuous threat monitoring.

The Microsoft Sentinel solution for SAP® applications will be billed as an add-on charge after May 1, 2023 at $- per system ID (production SID only) per hour in addition to the existing Microsoft Sentinel data consumption-based billing model. The solution will be free when a workspace is in a Microsoft Sentinel free trial.

Please see offer page for more details.

Feature Price
Solution for SAP Applications $- per SID hour

Free trial

Try Microsoft Sentinel free for the first 31 days. Microsoft Sentinel can be enabled at no additional cost on an Azure Monitor Log Analytics workspace, subject to the limits stated below.

  • New workspaces can ingest up to 10 GB/day of log data for the first 31-days at no cost. Both Log Analytics data ingestion and Microsoft Sentinel charges are waived during the 31-day trial period. This free trial is subject to a 20 workspace limit per Azure tenant.

Usage beyond these limits will be charged per pricing listed on this page. Charges related to additional capabilities for automation and bring your own machine learning are still applicable during the free trial.

Microsoft Sentinel benefit for Microsoft 365 E5, A5, F5 and G5 customers

Microsoft 365 E5, A5, F5 and G5 and Microsoft 365 E5, A5, F5 and G5 Security customers can receive a data grant of up to 5 MB per user/day to ingest Microsoft 365 data. The data sources included in this offer include:

  • Azure Active Directory (Azure AD) sign-in and audit logs
  • Microsoft Defender for Cloud Apps shadow IT discovery logs
  • Microsoft Information Protection logs
  • Microsoft 365 advanced hunting data

For more information, please visit: Microsoft 365 E5 benefit offer with Microsoft Sentinel | Microsoft Azure

Microsoft Sentinel benefit for Microsoft Defender for Server P2 customers

Azure Monitor Log Analytics and Microsoft Sentinel Customers with Defender for Server Plan 2 enabled, get 500 MB per VM per day of free data ingestion. The allowance is specifically for the security data types that are directly collected by Defender for Cloud.

  • SecurityAlert
  • SecurityBaseline
  • SecurityBaselineSummary
  • SecurityDetection
  • SecurityEvent
  • WindowsFirewall
  • SysmonEvent
  • ProtectionStatus
  • Update and UpdateSummary

Defender for Cloud billing is closely tied to the billing for Azure Monitor Log Analytics. Since the Microsoft Sentinel bill includes the Azure Monitor Log Analytics for the specific tier, the benefit applies to the entire Microsoft Sentinel bill.

For more information on the benefit, please visit: Defender for Server P2 benefit with Microsoft Sentinel. To learn more please see blog.

Microsoft Sentinel free data sources

In addition, following Microsoft 365 data sources are always free for all Microsoft Sentinel users as an ongoing Microsoft Sentinel benefit:

  • Azure Activity Logs
  • Office 365 Audit Logs (all SharePoint activity and Exchange admin activity)
  • Alerts from Microsoft Defender for Cloud, Microsoft 365 Defender, Microsoft Defender for Office 365, Microsoft Defender for Identity, Microsoft Defender for Endpoint and Microsoft Defender for Cloud Apps
  • For more information on Microsoft Sentinel free data sources please see plan costs for Microsoft Sentinel.

Automation and bring your own machine learning

Microsoft Sentinel integrates with many other Azure services providing enhanced capabilities for Security Information and Event Management (SIEM) and Security Orchestration and Automation and Response (SOAR). Some of these services may have additional charges:

  • You can use Azure Logic Apps to automate your security responses. Please refer to Azure Logic Apps pricing page for related costs.
  • You can bring in your own machine learning models for customised analysis. Please refer to Azure Machine Learning Studio and Azure Databricks pricing to understand the related costs.

Azure pricing and purchasing options

Microsoft Sentinel Pricing | Microsoft Azure (1)

Connect with us directly

Get a walkthrough of Azure pricing. Understand pricing for your cloud solution, learn about cost optimisation and request a customised proposal.

Talk to a sales specialist

See ways to purchase

Purchase Azure services through the Azure website, a Microsoft representative or an Azure partner.

Explore your options

Additional resources

Microsoft Sentinel Pricing | Microsoft Azure (2)

Microsoft Sentinel

Learn more about Microsoft Sentinel features and capabilities.

Microsoft Sentinel Pricing | Microsoft Azure (3)

Pricing calculator

Estimate your expected monthly costs for using any combination of Azure products.

Microsoft Sentinel Pricing | Microsoft Azure (4)

SLA

Review the Service Level Agreement for Microsoft Sentinel.

Microsoft Sentinel Pricing | Microsoft Azure (5)

Documentation

Review technical tutorials, videos, and more Microsoft Sentinel resources.

Frequently asked questions

Frequently asked questions about Azure pricing

  • Commitment tiers allow you to reserve a fixed amount of daily data ingestion capacity for Azure Monitor and Microsoft Sentinel for a fixed, predictable daily fee. You can upgrade your requested commitment at any time. Your new commitment tier will be effective at the start of the next UTC day. However, the minimum commitment period before you can opt out or reduce your capacity reservation is 31 days.

  • Commitment tiers are applicable at a workspace level and cannot be grouped across workspaces or subscriptions.

  • Any Azure services that you use in addition to Microsoft Sentinel are charged per their applicable pricing. For example – Log Analytics, Logic Apps, Machine Learning, Solutions etc.

  • There are no additional charges for Microsoft Sentinel features that are in preview (indicated by a “Preview” tag) beyond associated data ingestion and retention costs. Pricing for features that are in preview will be announced in the future and a notice will be provided prior to the end of the preview. Should you choose to continue using preview features after the notice period, you will be billed at the applicable rates.

  • Not all data types are suitable for Basic logs. While Basic logs provide a reduced-price option to bring in infrequently used, low security value data; they are limited in querying capabilities, don’t provide schedules alerts support, and are retained for 8-days. They are best used for ad-hoc querying, investigations and search scenarios. Customers can ingest Custom Logs, Container Logs, and AppTraces as Basic logs in a Log Analytics Workspace.

Talk to a sales specialist for a walk-through of Azure pricing. Understand pricing for your cloud solution.

Request a pricing quote

Get free cloud services and a $200 credit to explore Azure for 30 days.

Try Azure for free

Added to estimate. Press 'v' to view on calculator View on calculator

Can we help you?

Microsoft Sentinel Pricing | Microsoft Azure (2024)

FAQs

Why is Azure Sentinel so expensive? ›

Microsoft Sentinel isn't actually free

Unlike many Microsoft security offerings, Microsoft Sentinel is not bundled into a specific Microsoft 365 plan, even at the highest subscription levels. Instead, like most other SIEM/SOAR products, it's priced based on data consumption.

Can I use Azure Sentinel for free? ›

Try Microsoft Sentinel free for the first 31 days. Microsoft Sentinel can be enabled at no additional cost on an Azure Monitor Log Analytics workspace, subject to the limits stated below.

What is the difference between Microsoft Sentinel and Azure Sentinel? ›

As previously mentioned, both names refer to the same product. Microsoft renamed Azure Sentinel to Microsoft Sentinel in November 2021.

Is Microsoft Sentinel worth it? ›

My experience with Microsoft Sentinel has been positive. It offers excellent integration with various Microsoft services, providing robust threat detection and response capabilities. Cloud-native design ensures scalability and flexibility, while built-in AI and automation streamline incident response.

Is Azure Sentinel now Microsoft Sentinel? ›

Azure Sentinel, now known as Microsoft Sentinel, centralizes your threat collection, detection, response, and investigation efforts. It provides threat intelligence and intelligent security analytic capabilities that facilitate threat visibility, alert detection, threat response, and proactive hunting.

Why choose Azure Sentinel? ›

Microsoft Sentinel can detect real-time threats thanks to its near Real Time (NRT) analytics rules. It provides highly responsive threat detection by running its query at intervals just one minute apart. This feature is further augmented with support for advanced multistage attack detection using Fusion.

Is Azure Sentinel better than Splunk? ›

If you're looking for a comprehensive SIEM solution with a wide range of features, Splunk is a good option. However, if you're looking for a SIEM solution with built-in Azure Active Directory integration or machine learning algorithms for detecting anomalies, Microsoft Sentinel may be a better fit.

Is Microsoft Sentinel a SIEM or SOAR? ›

This results all too often in situations where many alerts are ignored and many incidents aren't investigated, leaving the organization vulnerable to attacks that go unnoticed. Microsoft Sentinel, in addition to being a SIEM system, is also a platform for security orchestration, automation, and response (SOAR).

How to check sentinel cost? ›

To see your current Microsoft Sentinel pricing tier, select Settings in Microsoft Sentinel, and then select the Pricing tab. Your current pricing tier is marked as Current tier. To set and change your Commitment tier, see Set or change pricing tier.

How is Sentinel billed? ›

In addition to data ingestion costs, Microsoft Sentinel also charges for the number of users or analysts accessing the platform. This cost is based on the number of active users, which includes both read-only and read-write users. The pricing for user licenses is as follows: Read-only user: $2.50 per user per month.

What logs are free in Sentinel? ›

"The following data sources are free with Microsoft Sentinel: Azure Activity Logs. Office 365 Audit Logs, including all SharePoint activity, Exchange admin activity, and Teams.

Why are Azure virtual machines so expensive? ›

Scale and performance needs: Higher-tier services for better performance and increased scalability come with higher costs. For businesses requiring high-performance computing, large-scale storage, or extensive data processing capabilities, Azure can be costly.

Why would you use Azure Sentinel? ›

3. Automated Threat Detection and Response. Microsoft Azure Sentinel helps you detect and respond to threats automatically with its playbook feature and integration with Azure Logic Apps. The cloud-native SIEM solution makes an incident whenever an alert is triggered.

What is the difference between Azure Sentinel and traditional SIEM? ›

Limitless cloud speed and scale

Start using Microsoft Sentinel immediately, automatically scale to meet your organizational needs, and pay for only the resources you need. As a cloud-native SIEM, Microsoft Sentinel is 48 percent less expensive and 67 percent faster to deploy than legacy on-premises SIEMs.

Top Articles
How To Turn Your Gamerscore Into Microsoft Points?
How to Get a Forex Broker License
Katie Pavlich Bikini Photos
Gamevault Agent
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Free Atm For Emerald Card Near Me
Craigslist Mexico Cancun
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Doby's Funeral Home Obituaries
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Select Truck Greensboro
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Craigslist In Flagstaff
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Testberichte zu E-Bikes & Fahrrädern von PROPHETE.
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Walgreens Alma School And Dynamite
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Dmv In Anoka
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Pixel Combat Unblocked
Umn Biology
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Rogold Extension
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Weekly Math Review Q4 3
Facebook Marketplace Marrero La
Nobodyhome.tv Reddit
Topos De Bolos Engraçados
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hampton In And Suites Near Me
Stoughton Commuter Rail Schedule
Bedbathandbeyond Flemington Nj
Free Carnival-themed Google Slides & PowerPoint templates
Otter Bustr
Selly Medaline
Latest Posts
Article information

Author: Tuan Roob DDS

Last Updated:

Views: 6264

Rating: 4.1 / 5 (62 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Tuan Roob DDS

Birthday: 1999-11-20

Address: Suite 592 642 Pfannerstill Island, South Keila, LA 74970-3076

Phone: +9617721773649

Job: Marketing Producer

Hobby: Skydiving, Flag Football, Knitting, Running, Lego building, Hunting, Juggling

Introduction: My name is Tuan Roob DDS, I am a friendly, good, energetic, faithful, fantastic, gentle, enchanting person who loves writing and wants to share my knowledge and understanding with you.