Microsoft Sentinel Workshop: 2 Days

eGroup Enabling Technologies

eGroup Enabling Technologies, LLC's Microsoft Sentinel workshop provides visibility into threats across email, identity, and data.

As IT becomes more strategic, the importance of security grows daily. Security information and event management (SIEM)
solutions built for yesterday’s environments struggle to keep pace with today’s challenges—let alone tomorrow’s unimagined risks.

That’s why Microsoft developed Microsoft Sentinel, a fully cloud-native SIEM.

See and stop threats before they cause harm with a Microsoft Sentinel Workshop.  Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response.

Get an overview of Microsoft Sentinel using Mirosoft Azure along with insights on active threats to your Microsoft 365 cloud and on-premises environments with an Microsoft Sentinel Workshop using MIcrosoft Azure.

Day One -
- Analyze your requirements and priorities for a SIEM deployment
- Define scope & deploy Microsoft Sentinel using Microsoft Azure in your production environment
- Start remote monitoring* and proactive threat hunting to discover attack indicators

Day Two -
- Discuss discovered threats and demonstrate how to automate responses
- Recommend next steps on how to proceed with a production implementation of Microsoft Sentinel using Microsoft Azure

*This workshop is two days across a 4-5 week period to allow for data collection in the customer environment.

https://store-images.s-microsoft.com/image/apps.60349.7e365ef9-b96d-4734-9cc0-ea3a121e0346.e7bb9323-e713-4311-a2bf-aaa1b66dc5eb.4639eead-0d91-4cb8-81d8-ca6980e934c8
https://store-images.s-microsoft.com/image/apps.60349.7e365ef9-b96d-4734-9cc0-ea3a121e0346.e7bb9323-e713-4311-a2bf-aaa1b66dc5eb.4639eead-0d91-4cb8-81d8-ca6980e934c8