Cloud Defense Strategies with Azure Sentinel - Marshall Copeland

Cloud Defense Strategies with Azure Sentinel

Hands-on Threat Hunting in Cloud Logs and Services
Buch | Softcover
285 Seiten
2021 | 1st ed.
Apress (Verlag)
978-1-4842-7131-5 (ISBN)
69,54 inkl. MwSt
This book will help you get hands-on experience, including threat hunting inside Azure cloud logs and metrics from services such as Azure Platform, Azure Active Directory, Azure Monitor, Azure Security Center, and others such as Azure Defender's many security layers.
This book is divided into three parts.
Use various defense strategies with Azure Sentinel to enhance your cloud security. This book will help you get hands-on experience, including threat hunting inside Azure cloud logs and metrics from services such as Azure Platform, Azure Active Directory, Azure Monitor, Azure Security Center, and others such as Azure Defender's many security layers.
This book is divided into three parts. Part I helps you gain a clear understanding of Azure Sentinel and its features along with Azure Security Services, including Azure Monitor, Azure Security Center, and Azure Defender. Part II covers integration with third-party security appliances and you learn configuration support, including AWS. You will go through multi-Azure Tenant deployment best practices and its challenges. In Part III you learn how to improve cyber security threat hunting skills while increasing your ability to defend against attacks, stop data loss, prevent business disruption, and expose hidden malware. You will get an overview of the MITRE Attack Matrix and its usage, followed by Azure Sentinel operations and how to continue Azure Sentinel skill improvement.
After reading this book, you will be able to protect Azure resources from cyberattacks and support XDR (Extend, Detect, Respond), an industry threat strategy through Azure Sentinel. 

What You Will Learn

Understand Azure Sentinel technical benefits and functionality
Configure to support incident response
Integrate with Azure Security standards
Be aware of challenges and costs for the Azure log analytics workspace


Who This Book Is ForSecurity consultants, solution architects, cloud security architects, and IT security engineers

Marshall Copeland is a Senior Consultant focused on Cyber Security in Azure public cloud defensive deployments using Azure cloud native and third-party cyber solutions. His work focuses on security in customers hybrid cloud deployments, Secure DevOps and security partner cloud integrations that enhance “blue team hunting” efficiencies. Marshall currently works at Microsoft Corporation supporting enterprise customers security teams using Azure security services for hybrid network security management and data protection. He previously worked in cloud security roles at Optiv Security, and Salesforce.

Part I.- Chapter 1: Azure Sentinel Overview.- Chapter 2: Other Azure Security Services.- Chapter 3: Getting Started with Azure Sentinel and XDR Capabilities.- Part II.- Chapter 4: Sentinel Data Connection.- Chapter 5: Threat Intelligence.- Chapter 6: Multi-Tenant Architecture.- Part III.- Chapter 7: Kusto Query Language and Threat Hunting.- Chapter 8: Introduction to MITRE Matrix.- Chapter 9:Azure Sentinel Operations.

Erscheinungsdatum
Zusatzinfo 225 Illustrations, black and white; XVI, 285 p. 225 illus.
Verlagsort Berkley
Sprache englisch
Maße 178 x 254 mm
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Mathematik / Informatik Informatik Software Entwicklung
Schlagworte AAD • AWS • Azure • Azure Active Directory • Azure defender • Azure Tenant • Cyber Security Attacks • Sentinel
ISBN-10 1-4842-7131-9 / 1484271319
ISBN-13 978-1-4842-7131-5 / 9781484271315
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich