Cloud Defense Strategies with Azure Sentinel
- 0 %
Der Artikel wird am Ende des Bestellprozesses zum Download zur Verfügung gestellt.

Cloud Defense Strategies with Azure Sentinel

Hands-on Threat Hunting in Cloud Logs and Services
 eBook
Sofort lieferbar | Lieferzeit: Sofort lieferbar I
ISBN-13:
9781484271322
Veröffentl:
2021
Einband:
eBook
Seiten:
285
Autor:
Marshall Copeland
eBook Typ:
PDF
eBook Format:
Reflowable eBook
Kopierschutz:
Digital Watermark [Social-DRM]
Sprache:
Englisch
Beschreibung:

Use various defense strategies with Azure Sentinel to enhance your cloud security. This book will help you get hands-on experience, including threat hunting inside Azure cloud logs and metrics from services such as Azure Platform, Azure Active Directory, Azure Monitor, Azure Security Center, and others such as Azure Defender's many security layers.This book is divided into three parts. Part I helps you gain a clear understanding of Azure Sentinel and its features along with Azure Security Services, including Azure Monitor, Azure Security Center, and Azure Defender. Part II covers integration with third-party security appliances and you learn configuration support, including AWS. You will go through multi-Azure Tenant deployment best practices and its challenges. In Part III you learn how to improve cyber security threat hunting skills while increasing your ability to defend against attacks, stop data loss, prevent business disruption, and expose hidden malware. You will get an overview of the MITRE Attack Matrix and its usage, followed by Azure Sentinel operations and how to continue Azure Sentinel skill improvement.After reading this book, you will be able to protect Azure resources from cyberattacks and support XDR (Extend, Detect, Respond), an industry threat strategy through Azure Sentinel. What You Will LearnUnderstand Azure Sentinel technical benefits and functionalityConfigure to support incident responseIntegrate with Azure Security standardsBe aware of challenges and costs for the Azure log analytics workspaceWho This Book Is ForSecurity consultants, solution architects, cloud security architects, and IT security engineers
Use various defense strategies with Azure Sentinel to enhance your cloud security. This book will help you get hands-on experience, including threat hunting inside Azure cloud logs and metrics from services such as Azure Platform, Azure Active Directory, Azure Monitor, Azure Security Center, and others such as Azure Defender's many security layers.

This book is divided into three parts. Part I helps you gain a clear understanding of Azure Sentinel and its features along with Azure Security Services, including Azure Monitor, Azure Security Center, and Azure Defender. Part II covers integration with third-party security appliances and you learn configuration support, including AWS. You will go through multi-Azure Tenant deployment best practices and its challenges. In Part III you learn how to improve cyber security threat hunting skills while increasing your ability to defend against attacks, stop data loss, prevent business disruption, and expose hidden malware. You will get an overview of the MITRE Attack Matrix and its usage, followed by Azure Sentinel operations and how to continue Azure Sentinel skill improvement.

After reading this book, you will be able to protect Azure resources from cyberattacks and support XDR (Extend, Detect, Respond), an industry threat strategy through Azure Sentinel. 


What You Will Learn
  • Understand Azure Sentinel technical benefits and functionality
  • Configure to support incident response
  • Integrate with Azure Security standards
  • Be aware of challenges and costs for the Azure log analytics workspace

Who This Book Is For

Security consultants, solution architects, cloud security architects, and IT security engineers


Part I.- Chapter 1: Azure Sentinel Overview.- Chapter 2: Other Azure Security Services.- Chapter 3: Getting Started with Azure Sentinel and XDR Capabilities.- Part II.- Chapter 4: Sentinel Data Connection.- Chapter 5: Threat Intelligence.- Chapter 6: Multi-Tenant Architecture.- Part III.- Chapter 7: Kusto Query Language and Threat Hunting.- Chapter 8: Introduction to MITRE Matrix.- Chapter 9:Azure Sentinel Operations.

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.