Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Copeland, Marshall.

Title Cloud defense strategies with Azure Sentinel : hands-on threat hunting in cloud logs and services / Marshall Copeland. [O'Reilly electronic resource]

Publication Info. [United States] : Apress, 2021.
QR Code
Description 1 online resource
text file
PDF
Contents Part I -- Chapter 1: Azure Sentinel Overview -- Chapter 2: Other Azure Security Services -- Chapter 3: Getting Started with Azure Sentinel and XDR Capabilities -- Part II -- Chapter 4: Sentinel Data Connection -- Chapter 5: Threat Intelligence -- Chapter 6: Multi-Tenant Architecture -- Part III -- Chapter 7: Kusto Query Language and Threat Hunting -- Chapter 8: Introduction to MITRE Matrix -- Chapter 9:Azure Sentinel Operations.
Note Includes index.
Summary Use various defense strategies with Azure Sentinel to enhance your cloud security. This book will help you get hands-on experience, including threat hunting inside Azure cloud logs and metrics from services such as Azure Platform, Azure Active Directory, Azure Monitor, Azure Security Center, and others such as Azure Defender's many security layers. This book is divided into three parts. Part I helps you gain a clear understanding of Azure Sentinel and its features along with Azure Security Services, including Azure Monitor, Azure Security Center, and Azure Defender. Part II covers integration with third-party security appliances and you learn configuration support, including AWS. You will go through multi-Azure Tenant deployment best practices and its challenges. In Part III you learn how to improve cyber security threat hunting skills while increasing your ability to defend against attacks, stop data loss, prevent business disruption, and expose hidden malware. You will get an overview of the MITRE Attack Matrix and its usage, followed by Azure Sentinel operations and how to continue Azure Sentinel skill improvement. After reading this book, you will be able to protect Azure resources from cyberattacks and support XDR (Extend, Detect, Respond), an industry threat strategy through Azure Sentinel. You will: Understand Azure Sentinel technical benefits and functionality Configure to support incident response Integrate with Azure Security standards Be aware of challenges and costs for the Azure log analytics workspace.
Subject Cloud computing -- Security measures.
Microsoft Azure (Computing platform)
Infonuagique -- Sécurité -- Mesures.
Microsoft Azure (Plateforme informatique)
Microsoft Azure (Computing platform)
Other Form: Print version: Copeland, Marshall. Cloud defense strategies with Azure Sentinel. [United States] : Apress, 2021 1484271319 9781484271315 (OCoLC)1246350691
ISBN 9781484271322 (electronic bk.)
1484271327 (electronic bk.)
Standard No. 10.1007/978-1-4842-7132-2 doi
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information