Ga naar content
Wij zijn de #1 Microsoft partner van Nederland
header_top_slogan_short
Console Werken bij

E-book Azure Sentinel

Wortell Enterprise Security

Cloud-native security: a comprehensive overview on Microsoft’s cloud SIEM.

  1. Not your daddy’s Splunk
  2. Graph Security API
  3. MITRE ATT&CK and Sigma
  4. Automating Azure Sentinel
  5. Machine Learning
  6. Dashboarding
  7. Investigation
  8. Threat hunting in the cloud
  9. Malware analysis
  10. Design Considerations
  11. Access and authorization
  12. Putting it all together Use Case
    1. Detect DNS tunneling Use Case
    2. Detect CVE-2019-0708 aka BlueKeep Use Case
    3. Detect CurveBall