Making Microsoft Azure Sentinel Work For Your Security Operations

Presented by

Cyril Voisin Microsoft EMEA's Chief Security Advisor and Jaimon Thomas, CyberProof's Global Head of Security Solutions

About this talk

As more workloads are being migrated to the cloud, SOC teams are increasingly adopting Microsoft security technologies such as Microsoft Azure Sentinel and Microsoft Defender for Endpoint to natively protect these workloads. But this also brings about new challenges that need to be addressed such as: • Effectively migrating on-premise security monitoring infrastructures and log sources. • Maintaining and continuously optimizing analytic rules, playbooks, workbooks, hunting queries and integrations for automated responses. • Managing the costs of data ingestion into the cloud once you realize the volume of data being analyzed. In this webinar, CISO, Security Business decision makers, Security analysts, and Security Directors will be given guidance on how to address these issues, as well as the key considerations when adopting a cloud-native SOC with Microsoft including: • Breaking down the people, process and technology fundamentals. • Addressing the four key layers of a cloud-native SOC architecture. • The metrics and measurement of ‘SOCcess’. • Example of how Microsoft and CyberProof modernized a customer’s SOC to be cloud-native.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (54)
Subscribers (6095)
CyberProof is a security services company that intelligently manages your incident detection and response. Our solution provides complete transparency and dramatically reduces the cost and time needed to respond to security threats and minimize business impact. SeeMo, our virtual analyst, together with our experts and your team automates and accelerates cyber operations by learning and adapting from endless sources of data and responds to requests by providing context and actionable information. This allows our nation-state cyber experts to prioritize the most urgent incidents and proactively identify and respond to potential threats. We collaborate with our global clients, academia and the technology ecosystem to continuously advance the art of cyber defense.