Skip to content

Commit

Permalink
fix linting errors in md document
Browse files Browse the repository at this point in the history
  • Loading branch information
lisamurphy-msft committed Feb 28, 2022
1 parent 1947015 commit ba68af0
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions src/bicep/examples/zeroTrustWorkbook/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -42,10 +42,10 @@ The Sentinel Zero Trust (TIC3.0) Workbook is maintained in the [Azure Sentinel G

With the link provided, it is possible to use the "Deploy to Azure" button with some simple input parameters for Azure Government and Azure Commercial clouds.


### Command Line Workbook Deployment

The workbook can be deployed using the Azure CLI `az deployment` command. The workbook template requires the `workspace` parameter, which is the name of the Log Analytics workspace connected to Sentinel in MLZ. The workspace name can be found in the MLZ operations resource group, which also contains the Log Analytics and Sentinel deployment. The same resource group is where the `az deployment` command is scoped. See the example below:
The workbook can be deployed using the Azure CLI `az deployment` command. The workbook template requires the `workspace` parameter, which is the name of the Log Analytics workspace connected to Sentinel in MLZ. The workspace name can be found in the MLZ operations resource group, which also contains the Log Analytics and Sentinel deployment. The same resource group is where the `az deployment` command
is deployed. See the example below:

```bash
az deployment group create \
Expand Down

0 comments on commit ba68af0

Please sign in to comment.