Azure Sentinel: 3-Day Workshop

Energy Time LLC

You'll get Azure Sentinel with base configuration, lookup for all the Incidents within the Microsoft 365 Services and Azure Services

See and stop threats before they cause harm with an Azure Sentinel Workshop

Workshop agenda:

  • Day 1: Azure Sentinel Overview, Define the scope of Resources to be connected to Sentinel
  • Day 2: Threat Check Configuration, Deploy and configure Microsoft 365 Security tools, Azure Sentinel Configuration
  • Day 3: After 1 week of log collection by Sentinel we'll look on Incidents, present and discuss overall findings. Discuss the next steps

The final result: You'll get Azure Sentinel with base configuration, lookup for all the Incidents in Microsoft 365 Services and Azure Services. Potential next steps: Prepare SoW on Azure Sentinel full implementation

https://store-images.s-microsoft.com/image/apps.34573.78ae6ec0-c3ab-4d31-9048-b167f6a8b074.588b1b81-6ea7-41cc-94bf-92cfcbfcd150.84c841b5-5286-47ba-8207-547f5ffffb83
https://store-images.s-microsoft.com/image/apps.34573.78ae6ec0-c3ab-4d31-9048-b167f6a8b074.588b1b81-6ea7-41cc-94bf-92cfcbfcd150.84c841b5-5286-47ba-8207-547f5ffffb83
https://store-images.s-microsoft.com/image/apps.42758.78ae6ec0-c3ab-4d31-9048-b167f6a8b074.588b1b81-6ea7-41cc-94bf-92cfcbfcd150.5ce733dd-eb1a-4f62-946e-64d94d8863c5