Skip to content

Latest commit

 

History

History
773 lines (464 loc) · 31.1 KB

data-connectors-reference.md

File metadata and controls

773 lines (464 loc) · 31.1 KB
title description author ms.topic ms.date ms.custom ms.author appliesto ms.collection
Find your Microsoft Sentinel data connector | Microsoft Docs
Learn about specific configuration steps for Microsoft Sentinel data connectors.
cwatson-cat
reference
07/03/2024
linux-related-content
cwatson
Microsoft Sentinel in the Azure portal
Microsoft Sentinel in the Microsoft Defender portal
usx-security

Find your Microsoft Sentinel data connector

This article lists all supported, out-of-the-box data connectors and links to each connector's deployment steps.

Important

Data connectors are available as part of the following offerings:

  • Solutions: Many data connectors are deployed as part of Microsoft Sentinel solution together with related content like analytics rules, workbooks, and playbooks. For more information, see the Microsoft Sentinel solutions catalog.

  • Community connectors: More data connectors are provided by the Microsoft Sentinel community and can be found in the Azure Marketplace. Documentation for community data connectors is the responsibility of the organization that created the connector.

  • Custom connectors: If you have a data source that isn't listed or currently supported, you can also create your own, custom connector. For more information, see Resources for creating Microsoft Sentinel custom connectors.

[!INCLUDE reference-to-feature-availability]

Data connector prerequisites

[!INCLUDE data-connector-prereq]

Syslog and Common Event Format (CEF) connectors

Log collection from many security appliances and devices are supported by the data connectors Syslog via AMA or Common Event Format (CEF) via AMA in Microsoft Sentinel. To forward data to your Log Analytics workspace for Microsoft Sentinel, complete the steps in Ingest syslog and CEF messages to Microsoft Sentinel with the Azure Monitor Agent. These steps include installing the Microsoft Sentinel solution for a security appliance or device from the Content hub in Microsoft Sentinel. Then, configure the Syslog via AMA or Common Event Format (CEF) via AMA data connector that's appropriate for the Microsoft Sentinel solution you installed. Complete the setup by configuring the security device or appliance. Find instructions to configure your security device or appliance in one of the following articles:

Contact the solution provider for more information or where information is unavailable for the appliance or device.

Codeless connector platform connectors

The following connectors use the current codeless connector platform but don't have a specific documentation page generated. They're available from the content hub in Microsoft Sentinel as part of a solution. For instructions on how to configure these data connectors, review the instructions available with each data connectors within Microsoft Sentinel.

Codeless connector name Azure Marketplace solution
Atlassian Jira Audit (using REST API) (Preview) Atlassian Jira Audit
Cisco Meraki (using Rest API) Cisco Meraki Events via REST API
Ermes Browser Security Events Ermes Browser Security for Microsoft Sentinel
Okta Single Sign-On (Preview) Okta Single Sign-On Solution
Sophos Endpoint Protection (using REST API) (Preview) Sophos Endpoint Protection Solution
Workday User Activity (Preview) Workday (Preview)

For more information about the codeless connector platform, see Create a codeless connector for Microsoft Sentinel.

1Password

42Crunch

Abnormal Security Corporation

Akamai

AliCloud

Amazon Web Services

Apache

Apache Software Foundation

archTIS

ARGOS Cloud Security Pty Ltd

Arista Networks

Armis, Inc.

Armorblox

Aruba

Atlassian

Auth0

Better Mobile Security Inc.

Bitglass

Bitsight Technologies, Inc.

Blackberry

Bosch Global Software Technologies Pvt Ltd

Box

Broadcom

Cisco

Cisco Systems, Inc.

Citrix

Claroty

Cloudflare

Cognni

cognyte technologies israel ltd

CohesityDev

Corelight Inc.

Crowdstrike

Cyber Defense Group B.V.

CyberArk

CyberPion

Cybersixgill

Cyborg Security, Inc.

Cynerio

Darktrace plc

Dataminr, Inc.

Defend Limited

DEFEND Limited

Derdack

Digital Guardian

Digital Shadows

Dynatrace

Elastic

Exabeam

F5, Inc.

Facebook

Feedly, Inc.

Fireeye

Flare Systems

Forescout

Fortinet

Gigamon, Inc

GitLab

Google

Greynoise Intelligence, Inc.

H.O.L.M. Security Sweden AB

Illumio

Imperva

Infoblox

Infosec Global

Insight VM / Rapid7

ISC

Island Technology Inc.

Ivanti

Jamf Software, LLC

Juniper

Kaspersky

Linux

Lookout, Inc.

MailGuard Pty Limited

MarkLogic

McAfee

Microsoft

Microsoft Corporation

Microsoft Corporation - sentinel4github

Microsoft Sentinel Community, Microsoft Corporation

Mimecast North America

MongoDB

MuleSoft

Nasuni Corporation

NetClean Technologies AB

Netskope

Netwrix

Nginx

Noname Gate, Inc.

Nozomi Networks

NXLog Ltd.

Okta

OneLogin

OpenVPN

Oracle

Orca Security, Inc.

OSSEC

Palo Alto Networks

Perimeter 81

Ping Identity

PostgreSQL

Prancer Enterprise

Proofpoint

Pulse Secure

Qualys

RedHat

Ridge Security Technology Inc.

RSA

Rubrik, Inc.

SailPoint

Salesforce

Secure Practice

SecurityBridge

Senserva, LLC

SentinelOne

SERAPHIC ALGORITHMS LTD

Slack

Snowflake

SonicWall Inc

Sonrai Security

Sophos

Squid

Symantec

TALON CYBER SECURITY LTD

Tenable

The Collective Consulting BV

TheHive

Theom, Inc.

Transmit Security LTD

Trend Micro

TrendMicro

Ubiquiti

Valence Security Inc.

Vectra AI, Inc

VMware

WatchGuard Technologies

WithSecure

Wiz, Inc.

ZERO NETWORKS LTD

Zimperium, Inc.

Zoom

Zscaler

Next steps

For more information, see: