Tag: KQL

Latest Articles

Five Things Microsoft 365 Security Administrators Should Do in 2023

Microsoft 365 security is a big topic. Focus is important when it comes to getting things done. In this article, we suggest five areas that administrators could work on during 2023 to improve the security posture of their tenant. You might already have established full control over some of these areas. Even if you have, it's still good to consider if you can improve security.

February 20, 2023

Using KQL to Master Sentinel Data

Kusto Query Language, or KQL for short, is omnipresent in the Microsoft world and is used in different product stacks. Like any language, KQL can be challenging to understand and know where to start. This article is intended to help newcomers to get started.

October 27, 2022

When does enabling Microsoft Sentinel make sense?

While Microsoft Sentinel is certainly an excellent product, many organizations lack clear understanding around Microsoft 365 Defender and if it also provides a way to aggregate multiple security products. Microsoft MVP Thijs Lecomte explores the differentiators in this article: having a bird's eye view across security products, automation, third-party data sources, and more importantly - why you should enable it.

December 9, 2021