did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

Microsoft Azure Sentinel Planning and implementing Microsofts cloud-native SIEM solution

9780136485452

Microsoft Azure Sentinel Planning and implementing Microsofts cloud-native SIEM solution

  • ISBN 13:

    9780136485452

  • ISBN 10:

    0136485456

  • Edition: 1st
  • Format: Paperback
  • Copyright: 03/17/2020
  • Publisher: Microsoft Press
  • Newer Edition
Sorry, this item is currently unavailable.

List Price $39.99 Save $1.39

New $38.60

This is a hard-to-find title. We are making every effort to obtain this item, but do not guarantee stock.

We Buy This Book Back We Buy This Book Back!

Included with your book

Free Shipping On Every Order Free Shipping On Every Order

Note: Supplemental materials are not guaranteed with Rental or Used book purchases.

Extend or Purchase Your Rental at Any Time

Need to keep your rental past your due date? At any time before your due date you can extend or purchase your rental through your account.

Summary

Microsoft Azure Sentinel

Plan, deploy, and operate Azure Sentinel, Microsoft’s advanced cloud-based SIEM


Microsoft’s cloud-based Azure Sentinel helps you fully leverage advanced AI to automate threat identification and response – without the complexity and scalability challenges of traditional Security Information and Event Management (SIEM) solutions. Now, three of Microsoft’s leading experts review all it can do, and guide you step by step through planning, deployment, and daily operations. Leveraging in-the-trenches experience supporting early customers, they cover everything from configuration to data ingestion, rule development to incident management… even proactive threat hunting to disrupt attacks before you’re exploited.


Three of Microsoft’s leading security operations experts show how to:

• Use Azure Sentinel to respond to today’s fast-evolving cybersecurity environment, and leverage the benefits of its cloud-native architecture

• Review threat intelligence essentials: attacker motivations, potential targets, and tactics, techniques, and procedures

• Explore Azure Sentinel components, architecture, design considerations, and initial configuration

• Ingest alert log data from services and endpoints you need to monitor

• Build and validate rules to analyze ingested data and create cases for investigation

• Prevent alert fatigue by projecting how many incidents each rule will generate

• Help Security Operation Centers (SOCs) seamlessly manage each incident’s lifecycle

• Move towards proactive threat hunting: identify sophisticated threat behaviors and disrupt cyber kill chains before you’re exploited

• Do more with data: use programmable Jupyter notebooks and their libraries for machine learning, visualization, and data analysis

• Use Playbooks to perform Security Orchestration, Automation and Response (SOAR)

• Save resources by automating responses to low-level events

• Create visualizations to spot trends, identify or clarify relationships, and speed decisions

• Integrate with partners and other third-parties, including Fortinet, AWS, and Palo Alto  

Author Biography

Read more