Тёмный

Microsoft Partner Webinar | Threat Hunting using Azure Sentinel and M365 Defender w/ BlueVoyant 

Microsoft Security
Подписаться 46 тыс.
Просмотров 1,4 тыс.
50% 1

A good threat hunter thinks like a hacker and draws on multiple sources of threat intelligence to inform their process as they identify and respond to threats. Is your threat hunting truly effective? Or if you’re using an MSSP, what are the threat hunting capabilities that they should have? In this session, Michael Scutt, BlueVoyant’s Head of Advanced Threat Detection, Micah Heaton, Director of Microsoft Services at BlueVoyant, Ryan Moon, Senior Security Content Engineer at BlueVoyant, and Stoney DeVille, Security Content Engineer at BlueVoyant will define what threat hunting tactics, techniques, and procedures your SOC should have in their Microsoft Security practice in order to protect your sensitive data and business operations in today’s perilous environment. Michael will share his expert perspective on human-driven defense, drawing from his real-world experiences in countering espionage and financial crimes over the past decade. He will also share the initial steps you will need to take to get started on implementing these techniques into your own threat hunting practice. In this session, you will learn:
1. The roles and responsibilities of today’s threat hunting
2. What the evolving threat landscape from automated ransomware attacks to “hand-on-keyboard” targeted attacks that are evading traditional defenses
3. What threat hunting tactics, techniques, and procedures you or your MSSP need to in order to protect your sensitive data and business operations in today’s perilous environment
Learn more: aka.ms/Securit...
#MicrosoftSecurity #Microsoft #Azure

Опубликовано:

 

10 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
BlueVoyant Partner Showcase
41:55
Просмотров 388
Они захватят этот мир🗿
00:48
Просмотров 801 тыс.
BeastMasters Hawk just had enough #ti13
00:30
Просмотров 259 тыс.
Azure Sentinel webinar: Threat hunting (part 1)
59:33
Threat Hunting in the Modern SOC with Splunk
1:12:36
Просмотров 30 тыс.
I'll Let Myself In: Tactics of Physical Pen Testers
44:56
Они захватят этот мир🗿
00:48
Просмотров 801 тыс.