Azure Security Webinar November 2021

The next round of security Webinars are online! Please register and join the webinars!

https://aka.ms/SecurityWebinars

NOV 8Azure Sentinel | Latest Innovations for Microsoft’s Cloud Native SIEMJoin Sarah Fender, Partner Group Product Manager, and members of our engineering team in this exciting session where we will take you through latest innovations for Azure Sentinel. We will cover the Ignite announcements in detail, and of course show the product in action. Bring your enthusiasm and your questions, our team will be there to chat. Presenter: Sarah Fender
NOV 9Azure Sentinel | SAP Mini-Series Part 2: Deep Dive – End-to-End Installation of SAP for Azure SentinelIn this webinar we will deep dive into how to install the SAP solution for Azure Sentinel, covering the configuration on the SAP side, building the intermediary collector container and finally the Azure Sentinel side of the solution. Presenters: Takayuki Hoshino, Koby Mymon, Naomi Christis, & Sarah Young
NOV 10Azure Sentinel | Decrease Your SOC’s MTTR (Mean Time to Respond) by Integrating Azure Sentinel with Microsoft TeamsAzure Sentinel supports a direct integration with Microsoft Teams, enabling you to jump directly into teamwork on specific incidents. In this webinar, we will discuss:How integrating Azure Sentinel and Microsoft Teams allows SOC teams to seamlessly work together on security incidentsHow Azure Sentinel enables organizations to streamline responses to potential cyberattacks using a virtual “war room”.Automate incident assignment with Shifts for TeamsPresenters: Neelam Nursee & Sarah Young
NOV 15Azure Sentinel | Improving the Breadth and Coverage of Threat Hunting with ADX Support, More Entity Types, and Updated MITRE IntegrationSOCs have conflicting requirements to optimize their costs while retaining data for long periods of time for compliance and historical reference. This leads to SOC administrators being very selective as to what data they ingest into Log Analytics (LA) and what they keep in other data sources, such as Azure Data Explorer (ADX). Until now, ADX data wasn’t much help to Sentinel users who require data in LA. Now Sentinel helps you get value out of ADX data from the Azure Sentinel Hunting experience. In this talk, we will show case this and other capabilities that provide a more comprehensive hunting experience. Additional capabilities include: An improved “Run All” experience, MITRE ATT&CK technique support for custom queries, and support for more entity types and identifiers for queries and bookmarks. Presenters: Ben Nick & Cristhofer Romeo Muñoz
NOV 16Azure Sentinel | Create Your Own Azure Sentinel SolutionsAzure Sentinel Solutions are a quick and easy way to deploy packages that can include analytics rules, parsers, playbooks, workbooks and more. In this webinar we will look at how to use solutions and how you can create your own – whether you’re a end-customer, ISV or MSSP. Presenters: Sreedhar Ande & Preeti Krishna
NOV 16Azure Security Center | Azure Security Ignite 2021 UpdatesThe webinar will be held at 10:00 AM, PST.Learn more about the exciting upcoming changes in Azure Security Center & Azure Defender and what they mean to your security environment. Presenters: Yuri Diogenes & Rebecca Halla
NOV 17Azure Security Center | NextGen Multi Cloud CSPM in Azure Security CenterManaging security posture across multiple clouds can be a challenging task. Creating security recommendations and managing the findings across multiple cloud workloads requires cloud-specific knowledge and an automation framework to consolidate and track findings. In this talk, we’ll discuss Azure Security Center’s new CSPM multi cloud offering (preview) which comes to address these issues exactly. Using agentless architecture, Azure Security Center provides out of the box security recommendations, resource inventory, and regulatory compliance to monitor and manage the state of multi cloud workloads in one place. The new semi-automated onboarding enables users to onboard AWS environments at scale, to enable CSPM agentless scans and deploy Azure Defender on cross cloud workloads. We’ll also cover multi cloud recommendation customization capability, and how to take action on those security findings with remediation, automation and continuous reporting in one centralized security console. Presenter: Or Serok Jeppa
NOV 18Diversity in Cybersecurity Webinar | Encouraging Young Talent with Cristhofer MuñozDiversity and inclusion are core aspects of our cultural transformation that help us fulfill our mission to empower every person and every organization on the planet to achieve more. Cristhofer Munoz was born in Rincon, La Vega, Dominican Republic and grew up in Washington Heights/Harlem, NYC. He comes from a less privileged environment, one where unemployment and crime were at their all-time high, apart from that being brought up in a single parent household, “there was no proper education nor any guidance to walk in the right direction,” says Cristhofer.

Cristhofer is now a Program Manager II part of the Cloud Security Engineering organization at Microsoft. His mission is to provide guidance and active mentorship to underrepresented communities. In this webinar, Cristhofer will share the experiences, scholarships, and internships that he is a part of to engage, nurture, and encourage young talent to pursue a career in STEM. Presenter: Cristhofer Romeo Muñoz
NOV 22Azure Sentinel | Everything You Ever Wanted to Know About Using the New Azure Monitor Agent (AMA) with Azure SentinelYou may have heard of the new Azure Monitor Agent (AMA) but do you know why you should start thinking about migrating to it if you’re using Azure Sentinel? In this webinar we will discuss why you should be thinking about migrating to AMA, how you can migrate to AMA if you’re already using MMA/OMS and the new features and capabilities it brings to your Azure Sentinel deployment. Presenters: Shirley Kochavi, Cristhofer Romeo Muñoz, & Maria de Sousa-Valadas
2021-22 Fall | Microsoft 365 Security Series 09:00-10:00 AM in PSTRegister_Now.jpg
NOV 16Microsoft Defender for Endpoint | Defending Windows Server with Microsoft Defender for EndpointIn this webinar we will discuss the new endpoint capabilities that we have delivered to Windows Server 2012R2, and Windows 2016 and recap the existing capabilities for Windows Server 2019 and above.
2021-22 Winter | Azure Security Series TRACK 1: 08:00-09:00 AM in PSTRegister_Now.jpg
DEC 1Azure Sentinel | Fusion ML Detections for Emerging Threats & Configuration UI
TBD
DEC 2Azure Sentinel | Azure Sentinel Content ManagementLearn about Azure Sentinel Content and what’s new in content management and discover new native capabilities to seamlessly work with Azure Sentinel content. This is a session that would be helpful whether you’re an end-customer or ISV or MSSP. Presenters: Preeti Krishna & Nayef Yassin
DEC 6Cybersecurity Fundamentals | Cloud KatanaCloud Katana empowers threat researchers to automate the execution of adversarial techniques in Azure with the help of Azure Functions with the main goal to validate detection rules and learn the underlying behavior of an attack. Azure Functions expose an API-like infrastructure which the project leverages to listen for HTTP requests and use server-less compute to execute/trigger simulations in Azure. Presenter: Roberto Rodriguez
DEC 7Azure Sentinel | KQL Framework for Azure Sentinel – Empowering to Become KQL-SavvyThe Kusto Query Language (KQL) is widely used for monitoring and cybersecurity security use-cases. As such, it is fundamental to deriving value from Azure Sentinel as a SIEM solution. Join us for this webinar to learn how you can leverage the new purpose-built workbook designed to simplify your learning of KQL, focusing on advanced security scenarios in Azure Sentinel. Presenters: Innocent Wafula, Jeremy Tan, & Prateek Taneja
DEC 8Azure Sentinel | Overview of the SOC Process FrameworkLearn how to use the SOC Process Framework to manage your security team or Security Operations Center. You will hear expert level conversations about the development and implementation of security processes and procedures. This SOC-in-a-box approach provides easy to customize workflows and a standards based framework to help you implement and continuously improve the multiple processes and procedures required by any modern security operations team. Presenter: Rin Ure
DEC 15Azure Network Security | Azure Virtual Network Manager: Simplify and Centrally Manage Azure Networks at ScaleWe’ll discuss in this webinar how Azure Virtual Network Manager can help centrally manage Azure Networks at scale and create security rules to ensure your network environment is protected and the use cases. Presenter: Jay Li
DEC 16Azure Sentinel | Become a Jupyter Notebooks Ninja – MSTICPy Fundamentals to Build Your Own NotebooksMSTICPy is a Python library built by Microsoft security research team. It is a common library used in Azure Sentinel notebooks for data retrieval, data analysis, and visualizations. Understanding how to use MSTICPy will provide you more flexibility in building and customizing your own notebooks. This knowledge will get you to a more advanced level of notebooks usage, and ultimately leveraging the tool to improve your incident investigation and threat hunting. In this webinar, we are going to walk you through the fundamentals of MSTICPy and how to use it in Azure Sentinel notebooks. Presenter: Pete Bryan
Beitrag erstellt 73

Verwandte Beiträge

Beginne damit, deinen Suchbegriff oben einzugeben und drücke Enter für die Suche. Drücke ESC, um abzubrechen.

Zurück nach oben