Sentinel Initial Setup

JaideepSingh - PeerSpot reviewer
Technology Specialist at a government with 51-200 employees

The initial setup was easy, but I had already done it a couple of times. There's just the component in Azure. If you have already configured login into your workspace, it's not difficult.

Deployment doesn't take more than an hour. It's less than an hour if you know what you're doing, and it hardly takes a few minutes. And if the monitoring agent is installed on all the servers, the data starts flowing in within ten to 15 minutes, and it's ready to go. Deploying the solution is a very small task, and one person can do it easily. It's a component added to the cloud, and once it's added, it starts working straight away.

View full review »
JR
Service Provider at a comms service provider with 10,001+ employees

The initial setup is not too difficult.

View full review »
GC
Principal Solution Architect at a comms service provider with 51-200 employees

The initial setup is straightforward. It is simple to start, but when we arrive at the limit of the product, it is very difficult to improve.

View full review »
Buyer's Guide
Sentinel
March 2024
Learn what your peers think about Sentinel. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.
MS
Information Technology Security Manager at futurex IT Limited

Sentinel's initial setup is not too complex, but it's medium. Log Source integration, setting up the Linux servers, Linux Log Source, and log forward is complex in Sentinel. Also, the solution's configuration might not be straightforward. I have not found any useful resources for the integration part.

View full review »
DD
Compliancy, Security & Identity consultant at TMD informatisering BV

The deployment process is pretty straightforward. Micro Focus/NetIQ provides you with a virtual appliance, so if you run it on any virtual platform, you just deploy that, start it up, and it guides you through the process, asking for things like the IP address, passwords, time zone, and stuff like that. The setup process takes about 45 minutes, and then you have a running system. It's pretty easy to set up. 

View full review »
MS
Senior Specialist: Solution Architecture at a tech services company with 501-1,000 employees

The initial setup and installation is standard with no complaints. 

View full review »
SK
Executive Cybersecurity at a computer software company with 11-50 employees

The solution's initial setup is easy because it is cloud-based. We simply buy a license and paste our IP to get the logs easily.

View full review »
MU
Lead Security Engineer at a tech services company with 201-500 employees

Sentinel's initial setup is not very easy. You will have to perform some steps, but everything is guided properly. They will tell you what is your next step.

It is a little bit complex when it comes to custom integrations, and you need to understand a little bit of Azure architecture to meet those integrations. However, it is easier for basic integration with well-known devices like Windows and Linux.

View full review »
HK
Global Cyber Security Manager at a financial services firm with 5,001-10,000 employees

This product had been implemented by somebody else a few years ago, before I joined the company.

View full review »
FV
CEO at ITCORE

The initial setup was very easy. It took around one or two weeks.

View full review »
it_user674112 - PeerSpot reviewer
Information Systems Manager at a healthcare company with 501-1,000 employees

Just follow the manuals after reading them. Linux knowledge helps, be cause Linux opens your hard mind. It is complex for mortals, familiar for "Linuxers".

View full review »
it_user144273 - PeerSpot reviewer
Senior IT Security Consultant at a tech consulting company with 51-200 employees
Complex but mainly because of all the network variables we had. Imagine to map firewalls rules passively and then request the ability from an external group not really involved in the installation. View full review »
AL
System specialist IDM/SIEM at SV Informatik GmbH

This solution is easy to install. Our initial deployment took approximately three months.

There are a team of four people who maintain this solution.

View full review »
it_user674067 - PeerSpot reviewer
Manager Platform Monitoring at a non-tech company with 10,001+ employees

The setup was complex.

View full review »
it_user147231 - PeerSpot reviewer
Development Manager at a security firm with 51-200 employees
Initial setup was straightforward View full review »
Buyer's Guide
Sentinel
March 2024
Learn what your peers think about Sentinel. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.