https://store-images.s-microsoft.com/image/apps.14850.0d8ace77-1c2a-4508-b273-b5c7da0f92e5.1dd25edd-9e85-493b-811c-b85cc05de2a0.9186303c-d4fc-446b-966e-f37a88acf475

Symantec Endpoint Protection Solution

Microsoft Sentinel, Microsoft Corporation

Symantec Endpoint Protection Solution

Microsoft Sentinel, Microsoft Corporation

Prevent unapproved program execution and apply firewall policies to network traffic.

Note: There may be known issues pertaining to this Solution, please refer to them before installing.

The Symantec Endpoint Protection (SEP) solution allows you to easily connect your SEP logs with Microsoft Sentinel.

This solution is dependent on the Syslog solution containing the Syslog via AMA connector to collect the logs. The Syslog solution will be installed as part of this solution installation.

NOTE: Microsoft recommends installation of Syslog via AMA Connector. Legacy connector uses the Log Analytics agent which is about to be deprecated by Aug 31, 2024. Using MMA and AMA on same machine can cause log duplication and extra ingestion cost more details.

Data Connectors: 1, Parsers: 1, Workbooks: 1, Analytic Rules: 2

Learn more about Microsoft Sentinel | Learn more about Solutions

https://store-images.s-microsoft.com/image/apps.45991.0d8ace77-1c2a-4508-b273-b5c7da0f92e5.1dd25edd-9e85-493b-811c-b85cc05de2a0.7a3bf500-98e1-4e7a-9e3e-0c294db372e0
https://store-images.s-microsoft.com/image/apps.45991.0d8ace77-1c2a-4508-b273-b5c7da0f92e5.1dd25edd-9e85-493b-811c-b85cc05de2a0.7a3bf500-98e1-4e7a-9e3e-0c294db372e0
https://store-images.s-microsoft.com/image/apps.54418.0d8ace77-1c2a-4508-b273-b5c7da0f92e5.1dd25edd-9e85-493b-811c-b85cc05de2a0.af919007-ff68-4a04-80f7-46fcdae73f60