Azure Security Baseliner
(Microsoft Sentinel Edition)

Azure Security Baseliner

This tool is based on Azure Security Benchmark (ASB) which provides prescriptive best practices and recommendations to help improve the security of workloads, data, and services on Azure. This version is focused on Microsoft Sentinel.
To know more about how to use this tool, please review this recording.
Note: We do not store or track any of this data on our server, this is all stored on your local browser cache.

Sorry!

This tool is not optimised for Mobile, requesting to visit the same on a Computer or Tablet.


If you are returning back to this tool with a previously generated project plan, Please select Existing from the below dropdown or else choose New, then click Proceed >>.