JTCyberTech / Cybersecurity-Home-Labs

3 stars 1 forks source link

Part 8: Project Conclusion - Deletion and Cleanup #63

Open JTCyberTech opened 8 months ago

JTCyberTech commented 8 months ago

Delete and Clean Up

To avoid any charges associated with Microsoft Sentinel, you have two options: either discontinue Azure AD logs or remove Microsoft Sentinel entirely.

Disconnecting Azure AD Logs



- Click on "Data connectors" under Configuration on the left side bar.



- Search for "Azure Active Directory" on the search bar. Click on it. - Click on "Open connector page".



- Uncheck "Sign-In Logs" and "Audit Logs". Then click "Apply Changes".



Remove Microsoft Sentinel Entirely

- Navigate to Microsoft Sentinel for "SEC-Monitor".



- Click on "Settings" under Configuration on the left side bar.



- Click on "Settings" on the center of the page.



- Scroll down and click on "Remove Microsoft Sentinel".



Deleting Resource Group

- Navigate to Resource groups for "SEC-Monitor".



- Click on "Delete resource group". - Enter the resource group name: "SEC-Monitoring". - Click on "Delete.