Actively Monitor & Defend Your APIs with 42Crunch & the Azure Sentinel Platform

Presented by

Saggie Haim - CyberProof & Colin Domoney - 42Crunch

About this talk

In this webinar 42Crunch and CyberProof demonstrate how to proactively integrate API access logs into the Microsoft Azure Sentinel platform and actively defend APIs with the 42runch API Micro-Firewall
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (50)
Subscribers (6145)
CyberProof is a security services company that intelligently manages your incident detection and response. Our solution provides complete transparency and dramatically reduces the cost and time needed to respond to security threats and minimize business impact. SeeMo, our virtual analyst, together with our experts and your team automates and accelerates cyber operations by learning and adapting from endless sources of data and responds to requests by providing context and actionable information. This allows our nation-state cyber experts to prioritize the most urgent incidents and proactively identify and respond to potential threats. We collaborate with our global clients, academia and the technology ecosystem to continuously advance the art of cyber defense.