Migrating from on-prem to Azure-based threat detection and response

Presented by

Sinu Peter - Principal Security Architect, Ben Chant - Security Evangelist

About this talk

As organizations migrate their workloads to the cloud, security teams are evaluating how the Microsoft Security Stack can help them to establish a hybrid security monitoring, threat detection and response capabilities that can secure both on-premises and cloud environments. But migrating to cloud-native security operations can also bring about new challenges that need to be addressed. In this webinar, we’ll provide guidance on how to address these issues, as well as the key considerations when adopting a cloud-native SOC with Microsoft including: • Transitioning from a legacy/on-premises SIEM to Azure Sentinel. • Effectively migrating existing -and developing new- log sources, rules, use cases, reporting, queries, connectors, and more. • Maintaining visibility of on-prem infrastructure. • Reducing threat detection and response times in Azure.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (50)
Subscribers (6145)
CyberProof is a security services company that intelligently manages your incident detection and response. Our solution provides complete transparency and dramatically reduces the cost and time needed to respond to security threats and minimize business impact. SeeMo, our virtual analyst, together with our experts and your team automates and accelerates cyber operations by learning and adapting from endless sources of data and responds to requests by providing context and actionable information. This allows our nation-state cyber experts to prioritize the most urgent incidents and proactively identify and respond to potential threats. We collaborate with our global clients, academia and the technology ecosystem to continuously advance the art of cyber defense.