0%

Use various defense strategies with Azure Sentinel to enhance your cloud security. This book will help you get hands-on experience, including threat hunting inside Azure cloud logs and metrics from services such as Azure Platform, Azure Active Directory, Azure Monitor, Azure Security Center, and others such as Azure Defender's many security layers.


This book is divided into three parts. Part I helps you gain a clear understanding of Azure Sentinel and its features along with Azure Security Services, including Azure Monitor, Azure Security Center, and Azure Defender. Part II covers integration with third-party security appliances and you learn configuration support, including AWS. You will go through multi-Azure Tenant deployment best practices and its challenges. In Part III you learn how to improve cyber security threat hunting skills while increasing your ability to defend against attacks, stop data loss, prevent business disruption, and expose hidden malware. You will get an overview of the MITRE Attack Matrix and its usage, followed by Azure Sentinel operations and how to continue Azure Sentinel skill improvement.

After reading this book, you will be able to protect Azure resources from cyberattacks and support XDR (Extend, Detect, Respond), an industry threat strategy through Azure Sentinel. 


What You Will Learn
  • Understand Azure Sentinel technical benefits and functionality
  • Configure to support incident response
  • Integrate with Azure Security standards
  • Be aware of challenges and costs for the Azure log analytics workspace

Who This Book Is For

Security consultants, solution architects, cloud security architects, and IT security engineers


Table of Contents

  1. Cover
  2. Front Matter
  3. PART I. Part I
    1. 1. Azure Sentinel Overview
    2. 2. Other Azure Security Services
    3. 3. Getting Started with Azure Sentinel and XDR Capabilities
  4. PART II. Part II
    1. 4. Sentinel Data Connection
    2. 5. Threat Intelligence
    3. 6. Multi-tenant Architecture
  5. PART III. Part III
    1. 7. Kusto Query Language and Threat Hunting
    2. 8. Introduction to the MITRE Matrix
    3. 9. Azure Sentinel Operations
  6. Back Matter
44.211.117.101