Plan costs and understand Microsoft Sentinel pricing and billing

As you plan your Microsoft Sentinel deployment, you typically want to understand its pricing and billing models to optimize your costs. Microsoft Sentinel's security analytics data is stored in an Azure Monitor Log Analytics workspace. Billing is based on the volume of data analyzed in Microsoft Sentinel and stored in the Log Analytics workspace. The cost of both is combined in a simplified pricing tier. Learn more about the simplified pricing tiers or learn more about Microsoft Sentinel pricing in general.

Before you add any resources for Microsoft Sentinel, use the Azure pricing calculator to help estimate your costs.

Costs for Microsoft Sentinel are only a portion of the monthly costs in your Azure bill. Although this article explains how to plan costs and understand the billing for Microsoft Sentinel, you're billed for all Azure services and resources your Azure subscription uses, including Partner services.

This article is part of the Deployment guide for Microsoft Sentinel.

Free trial

Enable Microsoft Sentinel on an Azure Monitor Log Analytics workspace and the first 10 GB/day is free for 31 days. The cost for both Log Analytics data ingestion and Microsoft Sentinel analysis charges up to the 10 GB/day limit are waived during the 31-day trial period. This free trial is subject to a 20 workspace limit per Azure tenant.

Usage beyond these limits will be charged per the pricing listed on the Microsoft Sentinel pricing page. Charges related to extra capabilities for automation are still applicable during the free trial.

During your free trial, find resources for cost management, training, and more on the News & guides > Free trial tab in Microsoft Sentinel. This tab also displays details about the dates of your free trial, and how many days you have left until it expires.

Identify data sources and plan costs accordingly

Identify the data sources you're ingesting or plan to ingest to your workspace in Microsoft Sentinel. Microsoft Sentinel allows you to bring in data from one or more data sources. Some of these data sources are free, and others incur charges. For more information, see Free data sources.

Estimate costs and billing before using Microsoft Sentinel

Use the Microsoft Sentinel pricing calculator to estimate new or changing costs. Enter Microsoft Sentinel in the Search box and select the resulting Microsoft Sentinel tile. The pricing calculator helps you estimate your likely costs based on your expected data ingestion and retention.

For example, enter the GB of daily data you expect to ingest in Microsoft Sentinel, and the region for your workspace. The calculator provides the aggregate monthly cost across these components:

  • Microsoft Sentinel: Analytics logs and basic logs
  • Azure Monitor: Retention
  • Azure Monitor: Data Restore
  • Azure Monitor: Search Queries and Search Jobs

Understand the full billing model for Microsoft Sentinel

Microsoft Sentinel offers a flexible and predictable pricing model. For more information, see the Microsoft Sentinel pricing page. Workspaces older than July 2023 might have Log Analytics workspace charges separate from Microsoft Sentinel in a classic pricing tier. For the related Log Analytics charges, see Azure Monitor Log Analytics pricing.

Microsoft Sentinel runs on Azure infrastructure that accrues costs when you deploy new resources. It's important to understand that there could be other, extra infrastructure costs that might accrue.

How you're charged for Microsoft Sentinel

Pricing is based on the types of logs ingested into a workspace. Analytics logs typically make up most of your high value security logs. Basic logs tend to be verbose with low security value. It's important to note that billing is done per workspace on a daily basis for all log types and tiers.

Analytics logs

There are two ways to pay for the analytics logs: Pay-As-You-Go and Commitment Tiers.

  • Pay-As-You-Go is the default model, based on the actual data volume stored and optionally for data retention beyond 90 days. Data volume is measured in GB (109 bytes).

  • Log Analytics and Microsoft Sentinel have Commitment Tier pricing, formerly called Capacity Reservations. These pricing tiers are combined into simplified pricing tiers which are more predictable and offer substantial savings compared to Pay-As-You-Go pricing.

    Commitment Tier pricing starts at 100 GB/day. Any usage above the commitment level is billed at the Commitment Tier rate you selected. For example, a Commitment Tier of 100-GB bills you for the committed 100-GB data volume, plus any extra GB/day at the discounted rate for that tier.

    Increase your commitment tier anytime to optimize costs as your data volume increases. Lowering the commitment tier is only allowed every 31 days. To see your current Microsoft Sentinel pricing tier, select Settings in Microsoft Sentinel, and then select the Pricing tab. Your current pricing tier is marked as Current tier.

    To set and change your Commitment Tier, see Set or change pricing tier. Workspaces older than July 2023 will have the option to switch to the simplified pricing tiers experience to unify billing meters, or continue to use the classic pricing tiers which separate out the Log Analytics pricing from the classic Microsoft Sentinel classic pricing. For more information, see simplified pricing tiers.

Basic logs

Basic logs have a reduced price and are charged at a flat rate per GB. They have the following limitations:

  • Reduced querying capabilities
  • Eight-day retention
  • No support for scheduled alerts

Basic logs are best suited for use in playbook automation, ad-hoc querying, investigations, and search. For more information, see Configure Basic Logs in Azure Monitor.

Simplified pricing tiers

Simplified pricing tiers combine the data analysis costs for Microsoft Sentinel and ingestion storage costs of Log Analytics into a single pricing tier. Here's a screenshot showing the simplified pricing tier that all new workspaces will use.

Screenshot shows simplified pricing tier.

Workspaces configured with classic pricing tiers have the option to switch to the simplified pricing tiers. For more information on how to Switch to new pricing, see Enroll in a simplified pricing tier.

Combining the pricing tiers offers a simplification to the overall billing and cost management experience, including visualization in the pricing page, and fewer steps estimating costs in the Azure calculator. To add further value to the new simplified tiers, the current Microsoft Defender for Servers P2 benefit granting 500 MB/VM/day security data ingestion into Log Analytics has been extended to the simplified pricing tiers. This greatly increases the financial benefit of bringing eligible data ingested into Microsoft Sentinel for each VM protected in this manner.

Costs and pricing for other services

Microsoft Sentinel integrates with many other Azure services, including Azure Logic Apps, and Azure Notebooks. Some of these services might have extra charges. Some of Microsoft Sentinel's data connectors and solutions use Azure Functions for data ingestion, which also has a separate associated cost.

Learn about pricing for these services:

Any other services you use could have associated costs.

Data retention and archived logs costs

After you enable Microsoft Sentinel on a Log Analytics workspace consider these configuration options:

  • Retain all data ingested into the workspace at no charge for the first 90 days. Retention beyond 90 days is charged per the standard Log Analytics retention prices.
  • Specify different retention settings for individual data types. Learn about retention by data type.
  • Enable long-term retention for your data and have access to historical logs by enabling archived logs. Data archive is a low-cost retention layer for archival storage. It's charged based on the volume of data stored and scanned. Learn how to configure data retention and archive policies in Azure Monitor Logs. Archived logs are in public preview.

The 90 day retention doesn't apply to basic logs. If you want to extend data retention for basic logs beyond eight days, store that data in archived logs for up to seven years.

Other CEF ingestion costs

CEF is a supported Syslog events format in Microsoft Sentinel. Use CEF to bring in valuable security information from various sources to your Microsoft Sentinel workspace. CEF logs land in the CommonSecurityLog table in Microsoft Sentinel, which includes all the standard up-to-date CEF fields.

Many devices and data sources support logging fields beyond the standard CEF schema. These extra fields land in the AdditionalExtensions table. These fields could have higher ingestion volumes than the standard CEF fields, because the event content within these fields can be variable.

Costs that might accrue after resource deletion

Removing Microsoft Sentinel doesn't remove the Log Analytics workspace Microsoft Sentinel was deployed on, or any separate charges that workspace might be incurring.

Free data sources

The following data sources are free with Microsoft Sentinel:

  • Azure Activity Logs.
  • Office 365 Audit Logs, including all SharePoint activity, Exchange admin activity, and Teams.
  • Security alerts, including alerts from Microsoft Defender for Cloud.
  • Microsoft Defender for Cloud alerts.

Although alerts are free, the raw logs for some data types are paid.

The following table lists the data sources in Microsoft Sentinel that aren't charged. This is the same list as Log Analytics. For more information, see excluded tables.

Microsoft Sentinel data connector Free data type
Azure Activity Logs AzureActivity
Office 365 OfficeActivity (SharePoint)
OfficeActivity (Exchange)
OfficeActivity (Teams)
Microsoft Defender for Cloud SecurityAlert (Defender for Cloud)

For data connectors that include both free and paid data types, select which data types you want to enable.

Learn more about how to connect data sources, including free and paid data sources.

Learn more