Sentinels deepens UK presence with new CCO appointment

Sentinels deepens UK presence with new CCO appointment

RegTech firm Sentinels has appointed Adrian Jenkins to the role of chief commercial officer.

Azure Sentinel webinar: Log forwarder deep dive on filtering CEF and syslog events


In this on-demand webinar we’ll cover an overview of the CEF and syslog forwarder, how to install the forwarder, troubleshooting, and so much more.
► Subscribe to Microsoft Security on YouTube here: https://aka.ms/SubscribeMicrosoftSecurity

► Follow us on social:
LinkedIn: https://www.linkedin.com/showcase/microsoft-security/
Twitter: https://twitter.com/msftsecurity

► Join our Tech Community: https://aka.ms/SecurityTechCommunity

► For more about Microsoft Security: https://msft.it/6002T9HQY

Learn Live – Configure your Microsoft Sentinel environment


Full series information: https://aka.ms/learnlive-post-ignite-22

More info here: https://aka.ms/learnlive-post-ignite-22-Ep4

Follow on Microsoft Learn:

– Complete the Learn module: https://aka.ms/learnlive-20221027A
– Complete the Learn module (2): https://aka.ms/learnlive-20221027A2

Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They’re also not necessarily designed with cloud workloads in mind. Microsoft Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Then you will learn about the architecture of Microsoft Sentinel workspaces to ensure you configure your system to meet your organization’s security operations requirements.

———————

Learning objectives

– Identify the various components and functionality of Microsoft Sentinel.
– Identify use cases where Microsoft Sentinel would be a good solution.
– Describe Microsoft Sentinel workspace architecture
– Install Microsoft Sentinel workspace
– Manage a Microsoft Sentinel workspace

———————

Chapters
——–
00:00 – Introduction
01:58 – Learning objectives
02:29 – What is security information and event management?
04:00 – What is Microsoft Sentinel
05:58 – How Microsoft Sentinel works
06:29 – Data connectors
09:11 – Querying and log retention
13:23 – Analytics rules
17:13 – Incidents and investigations
21:16 – Automation rules and playbooks
24:32 – User entity behavior analytics
27:13 – Threat hunting and notebooks
31:21 – Threat intelligence and watchlists
41:24 – When to use Microsoft Sentinel
43:22 – Knowledge check
49:01 – Create and manage Microsoft Sentinel workspaces
49:24 – Learning objectives
49:48 – Plan for the Microsoft Sentinel workspace
51:14 – Single-tenant single workspace
55:46 – Multi=tenant workspace
59:38 – Understand Microsoft Sentinel permissions and roles
1:08:18 – Demo – Create a Microsoft Sentinel workspace
1:15:18 – Manage Microsoft Sentinel settings
1:18:09 – Configure logs
1:29:26 – Summary and conclusions

———————

Presenters

Benjamin Kovacevic
Microsoft Sentinel CxE Program Manager
Microsoft
– LinkedIn: https://www.linkedin.com/in/benjaminkovacevic/

Matthew Lowe
Program Manager
Microsoft
– LinkedIn: https://www.linkedin.com/in/matthew-lowe-13b61990/

Contrast Security integrates with Microsoft Sentinel


Learn how Microsoft Intelligent Security Association (MISA) partner Contrast Security integrates with Microsoft Sentinel. Contrast Security is a security company that is paving the way for helping organizations that create software to find vulnerabilities faster, more comprehensively and with more accuracy than has been seen in the industry prior.

Find out more: https://www.contrastsecurity.com/contact-us

► Subscribe to Microsoft Security on YouTube here: https://aka.ms/SubscribeMicrosoftSecurity

► Follow us on social:
LinkedIn: https://www.linkedin.com/showcase/microsoft-security/
Twitter: https://twitter.com/msftsecurity

► Join our Tech Community: https://aka.ms/SecurityTechCommunity

► For more about Microsoft Security: https://msft.it/6002T9HQY

#Cybersecurity #MicrosoftSecurity #MISA

Azure Sentinel webinar: Understanding Azure Sentinel features and functionality deep dive


#MicrosoftSentinel Microsoft Azure Sentinel webinar: Post-Ignite. Understanding Azure Sentinel features and functionality deep dive

Recording date: November 13, 2019 at 08:00 PT (90m)

To ensure you hear about future Microsoft Azure Sentinel webinars and other developments, make sure you join our community by going to https://aka.ms/SecurityCommunity.

We hope you’ll join us! To ensure you hear about future Microsoft Sentinel webinars and other developments, make sure you join our community by going to https://aka.ms/SecurityCommunity

Deck shared during the webinar can be accessed on https://aka.ms/SecurityWebinars
below the recordings section.