Azure Security services: 2 days workshop

APN PROMISE S.A.

The goal of this workshop is presentation and implementation of the services in the area of security available within the Microsoft Azure

The subject of the workshop is the presentation and implementation of the services in the area of security available within the Microsoft Azure cloud in customer tenant. The workshop is dedicated to organizations that provide IT services in a hybrid model. In addition to presenting the functionality of individual tools, the workshop will include a session of implementing selected scenarios in the client's environment. The meeting is dedicated to technical people responsible for the direct implementation of cloud solutions as well as to people responsible for the security of information and IT systems in the organization.

Workshop agenda: Day 1:

  1. Azure Sentinel a. Solution architecture b. Data sources c. Incident handling d. Automation with playbooks e. Advanced scenarios: Hutnting
  2. Azure Security Center a. Solution architecture b. Overview of functionality c. Secure score – analysis d. Azure security benchamrk e. Azure Defender Day 2:
  3. Implementation of selected functionalities in the client's tenant
  4. Session Q&A
https://store-images.s-microsoft.com/image/apps.8180.34e21082-84da-41e2-98a6-c0d5be76c6a0.f3100f7d-535c-4e9f-ae74-b64cde17a3ca.aff46452-37c0-40bf-a1da-f342a7f24bdd
https://store-images.s-microsoft.com/image/apps.8180.34e21082-84da-41e2-98a6-c0d5be76c6a0.f3100f7d-535c-4e9f-ae74-b64cde17a3ca.aff46452-37c0-40bf-a1da-f342a7f24bdd