This calculator assumes the following data connectors are enabled in Microsoft Sentinel:
Microsoft Entra ID
Sign-In Logs
Audit Logs
Service Principal Sign-In Logs
Managed Identity Sign-In Logs
Provisioning Logs
ADFS Sign-In Logs
User Risk Events
Risky Users
Network Access Traffic Logs
Risky Service Principals
Service Principal Risk Events
Enriched Office365 Audit Logs
Remote Network Health Logs
Microsoft Defender for Endpoint
DeviceInfo
DeviceNetworkInfo
DeviceProcessEvents
DeviceNetworkEvents
DeviceFileEvents
DeviceRegistryEvents
DeviceLogonEvents
DeviceImageLoadEvents
DeviceEvents
DeviceFileCertificateInfo
Microsoft 365
Exchange
SharePoint
Teams