Azure Security Hardening for SMB: 1-Day Workshop

Lighthouse Technology Partners

Work with a certified security engineer to assess your Azure environment and receive a deliverable report of hardening tasks to improve overall security.

Microsoft provides an industry leading level of security by default. However, there are extensive important features that need to be configured specific to the needs of the organization and according to the technology road-map. Our offering includes the following:

1-Day Virtual Workshop or Onsite if located within 1 hour of Greenwich, CT.

CISSP and Microsoft Certified engineer will work closely with you and your stakeholders to learn about and document your business technology requirements and concerns.

Review your Azure Subscription, resource groups, and resources of all types following security best-practices.

Check for security issues in well known and not well known places throughout Azure.

Compile findings and create a deliverable document of Security Hardening recommendations that your team can execute effectively.

Option for Lighthouse to perform technical tasks is available.

https://store-images.s-microsoft.com/image/apps.5095.a818937f-a21e-4030-b8ce-00d96133bf0c.e39ef257-e055-4cc2-9cdb-8b0395d3f5d3.70990738-ddbd-41d2-903e-06d1c63d5874
/staticstorage/40ff031/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.5095.a818937f-a21e-4030-b8ce-00d96133bf0c.e39ef257-e055-4cc2-9cdb-8b0395d3f5d3.70990738-ddbd-41d2-903e-06d1c63d5874
/staticstorage/40ff031/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.56832.a818937f-a21e-4030-b8ce-00d96133bf0c.e39ef257-e055-4cc2-9cdb-8b0395d3f5d3.d1882ceb-8ffd-47b8-b397-2bdf79352df6