Microsoft Azure Sentinel

Developed by Mimecast

Identify Incidents & Inform Response

Now updated to utilise Microsoft Sentinel data collectors!

By integrating Mimecast and Microsoft Azure Sentinel, organizations gain search and correlation capabilities across all log types to detect and respond to cyberattacks. The analytics and integrated applications cut cyberattack detection times, empowering incident-response, and threat-hunting teams to uncover the full kill chain and proactively find malicious activity.

Fast, accurate threat hunting, investigation and response are possible only when analysts have full context about the alerts crossing their screens. Correlate Security events detected by Mimecast Threat Intelligence, TTP and Secure Email Gateway with other security security systems connected to Azure Sentinel. Having that complete context at their fingertips across the entire threat lifecycle makes analysts more productive and effective.

Mimecast + Azure Sentinel Use Cases:

  • Threat correlation: Identify initial attack deployment methodology, characteristics and subsequent access attempts without the need for manual effort or multiple toolsets. 

  • Advanced threat detection: Improve your organization’s security posture and detect threats by augmenting email perimeter defense with user and entity behavior analytics. 

  • Lateral movement detection: Detect and follow attackers even as they switch IP addresses, devices or credentials. 

  • Alert prioritization: Increase efficiency and effectiveness by prioritizing the most pressing threats. 

  • Threat intelligence: Understand how your organization has been targeted and what attacks have been blocked for better protection at the email perimeter, inside the network and beyond its perimeter. 

  • Threat investigation: Analyze activity events before and after an attack across the entire attack chain to enhance analyst productivity and remediate vulnerabilities.

 
Developer:

Mimecast

Contact:

Mimecast Support

Documentation:

View

Release Date:

October 2023

Version:

2.0

Get Started
Back to Top