Maximize Your Security Investment with Managed SIEM for Microsoft Sentinel

Logo
Presented by

Fred Cobb | Sr. Cybersecurity Architect at Avertium

About this talk

With Managed SIEM for Microsoft Sentinel, you can move your security strategy from static to dynamic, fusing together your security and compliance requirements with Avertium’s Assess, Design, and Protect methodology. Get a comprehensive introduction to Microsoft Sentinel with a live, extended demo of the platform from Fred Cobb, Senior Cybersecurity Architect at Avertium. He will provide a technical overview of the threat management, content management, and configuration of Microsoft Sentinel SIEM. Topics include: Microsoft Sentinel Logging, entity behavior, incidents, MITRE ATT&CK analytics rules mapping, content hub, analytics, automation, and more.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (7)
Subscribers (849)
Avertium is the security partner that companies turn to for end-to-end cybersecurity solutions that attack the chaos of the cybersecurity landscape with context. By fusing together human expertise and a business-first mindset with the right combination of technology and threat intelligence, Avertium delivers a more comprehensive, more programmatic approach to cybersecurity - one that drives action on the ground and influence in the boardroom. That's why over 1,200 mid-market and enterprise-level organizations across 15 industries turn to Avertium when they want to be more efficient, more effective, and more resilient when waging today's cyber war.