Тёмный

Microsoft Sentinel 101: Using a Cloud Native SIEM 

SANS Cloud Security
Подписаться 11 тыс.
Просмотров 9 тыс.
50% 1

Organizations' infrastructures are becoming more complex. As the new landscape expands into the cloud and third-party PaaS and SaaS services, it has become more of a challenge to maintain proper visibility and aggregation of logs into a single pane of glass. While Security Information and Event Management (SIEM) systems have been around for years, the complexity of new data sources, infrastructure, and business needs require a scalable approach. Sentinel is a scalable cloud-native solution that can ingest sources from both cloud and on-prem.
Sentinel: This introduction demonstration will provide a high-level understanding of the user interface, Sentinel architecture, log ingestion, rule creation process, and different methods used to investigate and correlate logs in Sentinel.
Skills Learned:
Knowledge of how Sentinel is deployed
Create analytics rules (detection rules)
Knowledge of the available methods of ingesting logs
Knowledge of Data connectors and Content Hub
Creation of parsers
Ability to navigate Sentinel and use logs, entities, and the investigation page to investigate alerts
Prerequisites
The workshop is an introduction to Sentinel. Students will not need to have prior experience with Sentinel or KQL (Kusto Query Language).
The following are courses or equivalent experiences that are prerequisites for the workshop:
SANS SEC488: Cloud Security Essentials, www.sans.org/sec488
Or hands-on experience using Microsoft Azure Cloud.
Students must have basic familiarity with Azure IAM.
Understand basic cloud resources such as virtual machines, storage services, and Identity Access Management
ABOUT THE SPEAKER
John Alves is a cloud security principal with just shy of a decade of experience in information security across network engineering, systems administration, compliance, and cloud security. He leads the cloud security practice at CyberOne Security and is a subject matter expert across Azure and Microsoft 365. He holds multiple certifications from various certifying bodies, most notably GPCS, GCWN, GSEC, and Microsoft Certified Trainer, Microsoft Solutions Architect, Microsoft Cybersecurity Architect. Over the course of his career he has demonstrated deep technical understanding of security practices, and has consistently delivered robust solutions to enterprises. @cyberlowdown | Linkedin.com/in/alves-john/
SANS Cloud Security focuses the deep resources of SANS on the growing threats to The Cloud by providing training, GIAC certification, research, and community initiatives to help security professionals build, deploy and manage secure cloud infrastructure, platforms, and applications.
SANS Cloud Security Curriculum: www.sans.org/cloud-security
Follow us on social:
SANS Cloud Security on Twitter: @SANSCloudSec
SANS Cloud Security on LinkedIn: / sanscloudsec
SANS Cloud Security on RU-vid: / sanscloudsecurity

Наука

Опубликовано:

 

6 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 4   
@imwhtim
@imwhtim 8 месяцев назад
this is awesome, really need some more videos on Azure sentinel.
@WatsonInfosec
@WatsonInfosec Год назад
Great webcast!
@jamieg1802
@jamieg1802 Год назад
yes it is
@chidimoses5184
@chidimoses5184 10 месяцев назад
blurred images. could not see any of the demo clearly.
Далее
Microsoft Sentinel in just 30 minutes
36:20
Просмотров 19 тыс.
Microsoft Sentinel Deep Dive SEPT. 2023 Update
3:25:05
КРУТОЙ ФОКУС С ШАРАМИ
00:35
Просмотров 517 тыс.
Introduction to Azure Sentinel. Part 1 - Foundations
54:21
Azure Lighthouse Deep Dive
35:08
Просмотров 39 тыс.
Azure Sentinel For Beginners (2024)
1:41:45
Просмотров 1,5 тыс.
OZON РАЗБИЛИ 3 КОМПЬЮТЕРА
0:57
Просмотров 234 тыс.
PA-RISC рабочая станция HP Visualize
41:27