- Consulting services
Azure Sentinel FyrFighter Program: 5-Day Workshop
The Azure Sentinel Workshop is based on an approach that combines the best practices from Microsoft's Intelligent Security Graph, the Cyber Kill Chain® and the MITRE ATT&CK® Matrix.
This 5-day workshop is for technical and business leaders and can be held on-site or remote depending on customer availability.
Agenda
Day 1
Get hands-on experience and learn how to discover and analyze threats using Azure Sentinel. Learn how to automate your Security Operations to make it more effective.
Day 2
Gain visibility into threats to your Microsoft cloud and on-premises environments across email, identity and data in order to better understand, prioritize and mitigate potential cyberattack vectors using the Cyber Kill Chain® and the MITRE ATT&CK® Matrix
Day 3
Collaborate and help understand how Microsoft 365 and Azure security products can help you mitigate and protect against the threats found during the period of this engagement.
Day 4
Get the information required for you to build a business case for a production deployment of Azure Sentinel including a technical deployment roadmap that includes how to defend against multi-stage attacks, using the Cyber Kill Chain® and the MITRE ATT&CK® Matrix
Day 5
Map found threats to Microsoft 365 security products and provide an Azure Sentinel deployment roadmap
By the end of the workshop, the client will be able to define a high-level plan and an implementation roadmap for Azure Sentinel and Intelligent Security solutions in the Microsoft Azure cloud.