Тёмный
No video :(

Azure Sentinel webinar: Understanding Azure Sentinel features and functionality deep dive 

Microsoft Security Community
Подписаться 30 тыс.
Просмотров 84 тыс.
50% 1

#MicrosoftSentinel Microsoft Azure Sentinel webinar: Post-Ignite. Understanding Azure Sentinel features and functionality deep dive
Recording date: November 13, 2019 at 08:00 PT (90m)
To ensure you hear about future Microsoft Azure Sentinel webinars and other developments, make sure you join our community by going to aka.ms/Securit....
We hope you'll join us! To ensure you hear about future Microsoft Sentinel webinars and other developments, make sure you join our community by going to aka.ms/Securit...
Deck shared during the webinar can be accessed on aka.ms/Securit...
below the recordings section.

Опубликовано:

 

16 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 37   
@andrewmontague9682
@andrewmontague9682 3 года назад
Actual content begins at 7:15
@ladykorine
@ladykorine 3 года назад
easier to get through at 1.5x speed, or 1.25x speed if you have trouble understanding the presenter
@maheshh_xv
@maheshh_xv 2 года назад
🤝 Thanks
@SethTech
@SethTech 4 года назад
Content starts at 8:00
@jebinsebastian2019
@jebinsebastian2019 3 года назад
that's really helpful
@SethTech
@SethTech 3 года назад
@@jebinsebastian2019 if you have access to plural sight go for their training. Much simpler. Also go for the KQL training, much needed in my professional opinion.
@JohnLCharette
@JohnLCharette 3 года назад
"But how do you detect shit?" love it!
@fellsec2218
@fellsec2218 3 года назад
Anyone who was not fascinated by this amazing presentation can sign on with my Managed Detection and Response 24/7 Global Security Operation center.......
@Cybermonk3y
@Cybermonk3y 3 года назад
Anyone have links to the on-demand learning of all the 4 webinars that are displayed at 5:44. Thanks
@BindasBadshah
@BindasBadshah 3 года назад
quite detail - but misses discussing the relation between Sentinel, App Insight, Log workspace, retention, etc. et. Without proper mental model it is difficult to comprehend such expansive service
@socomsecuritytutorials4791
@socomsecuritytutorials4791 4 года назад
Thank you for this. Very informative.
@martinfilth2478
@martinfilth2478 4 года назад
Don´t understand, why can´t they use better quallity mics. This is really horrible -.-
@stubstunner
@stubstunner 3 года назад
Is the collector proxy required for remote telemetry? It seems like a safer bet than remote collection over the web.
@peterc.7841
@peterc.7841 3 года назад
At 31:34 he says 'It's a username that "bleeped"? "leaked"?' If someone heard that better, could you post what the word was? But overall very informative and helpful.
@gavinking77
@gavinking77 4 года назад
The presenter could not be less enthusiastic, fell asleep in my chair after 5 mins
@bbbbbb1936
@bbbbbb1936 4 года назад
Savage xD ...but you're not wrong haha
@nicedaygraphics
@nicedaygraphics 4 года назад
So, you are here for entertainment? Sure, you are on the right channel? People are so stupid these days - they don't even see the difference.
@steveanderson1779
@steveanderson1779 3 года назад
Your slides look different to mine, could i have a copy?
@predragskundric3417
@predragskundric3417 4 года назад
Dears please can you provide information how it is possible to integrate some exotic log format
@MicrosoftSecurityCommunity
@MicrosoftSecurityCommunity 4 года назад
Hi Predrag, for questions/comments please join the Microsoft Azure Sentinel forum on aka.ms/AzureSentinelCommunity
@Christian-np6je
@Christian-np6je 3 года назад
Is ist so hard to use à propre microphone?
@TechyTubeDotCom
@TechyTubeDotCom 3 года назад
Every good technical presentation starts with taking a dump on the marketing people :) and then the sales people :) then you're off, the audience now loves you...
@predragskundric3417
@predragskundric3417 4 года назад
How log and incidents process is managed
@MicrosoftSecurityCommunity
@MicrosoftSecurityCommunity 4 года назад
Hi Predrag, thanks for you interest in Microsoft Security products. For Azure Sentinel related questions please raise them on aka.ms/AzureSentinelCommunity.
@jbrodskyyt
@jbrodskyyt 4 года назад
@@MicrosoftSecurityCommunity p
@jasperzanjani
@jasperzanjani 3 года назад
How babby born, how girl get pragnant
@nepalesenewar573
@nepalesenewar573 Год назад
Can we not find a clear speaking presenter and less lazy ones?
@HristiyanLazarov
@HristiyanLazarov 4 года назад
Audio quality is really bad, the presenter could use some English lessons. I find it hard to understand him talking.
@Akalos1
@Akalos1 4 года назад
wow, what are you, some kind of nazi? How dare you say his English is bad: that is worse than Hitler. I should report you to the ADL.
@hernushuman3494
@hernushuman3494 4 года назад
I personly like the presintation and enjoyed the new content with the not so serious presentor.(ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-7An7BB-CcQI.html) this was funny
@marekgogowski4384
@marekgogowski4384 3 года назад
Too much "ummm" "aaaah"...so annoying!
@adistamanna
@adistamanna 4 года назад
Sorry to say but pathetic presentation and the way he demostrated is really poor. Request team to re upload with better quality of voice and skills.
@nicedaygraphics
@nicedaygraphics 4 года назад
Dude, just do better. Bring it on.
@adistamanna
@adistamanna 4 года назад
I will trying for that soon it will be released... W8 for it
@DiaDia08
@DiaDia08 2 года назад
Often the presenter is not understandable, not clear english
Далее
Azure Sentinel webinar: Threat Hunting (part 1)
59:33
Azure Sentinel webinar: Cloud & On-Premises architecture
1:29:22
Sevinch Ismoilova - Xayollarim 18-Avgust 19:00 Premera
00:19
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Microsoft Sentinel in just 30 minutes
36:20
Просмотров 23 тыс.
Microsoft Sentinel 101: Using a Cloud Native SIEM
1:53:43
Azure Sentinel webinar: Deep-dive on Correlation Rules
1:08:44
Introduction to Azure Sentinel. Part 1 - Foundations
54:21