2-Day Azure Security Workshop

Supremo Sp. z o.o.

Two days of practical workshops addressing the subject of Azure security. Each participant will learn how to design and use defense mechanisms against hacker attacks.

The goal of the two-day workshop is to familiarize participants with issues related to Azure security under the guidance of experts. Configuration and design of access as well as management of possible security mechanisms is the main goal of practical classes that we want to offer our clients. We will try to look at this issue from the perspective of a hacker attacking the organization.

AGENDA: Day 1:

  • Low level cloud architecture from a security perspective
  • Azure Security Center
  • Log Analytics and Service Map
  • Network Watcher
  • Potential vulnerabilities that a hacker may exploit

Day 2:

  • Connecting the environment to Azure Security Center, reconnaissance, attack simulation and analysis
  • Connecting network elements under Network Watcher and analyzing the behavior of network components
  • Use of Azure Firewall, Azure DDoS, Azure Application Gateway solutions in WAF mode
https://store-images.s-microsoft.com/image/apps.20359.18fb64dd-026b-4e7e-9973-07ab79303ca6.2ab9005a-e94d-4a2b-aff2-2d9da2788284.a952b9eb-d738-4246-a327-3f3821d34ee5
https://store-images.s-microsoft.com/image/apps.20359.18fb64dd-026b-4e7e-9973-07ab79303ca6.2ab9005a-e94d-4a2b-aff2-2d9da2788284.a952b9eb-d738-4246-a327-3f3821d34ee5