Cloud Defense Strategies with Azure Sentinel

Cloud Defense Strategies with Azure Sentinel

Hands-on Threat Hunting in Cloud Logs and Services

Copeland, Marshall

APress

10/2021

285

Mole

Inglês

9781484271315

15 a 20 dias

581

Descrição não disponível.
Part I.- Chapter 1: Azure Sentinel Overview.- Chapter 2: Other Azure Security Services.- Chapter 3: Getting Started with Azure Sentinel and XDR Capabilities.- Part II.- Chapter 4: Sentinel Data Connection.- Chapter 5: Threat Intelligence.- Chapter 6: Multi-Tenant Architecture.- Part III.- Chapter 7: Kusto Query Language and Threat Hunting.- Chapter 8: Introduction to MITRE Matrix.- Chapter 9:Azure Sentinel Operations.
Este título pertence ao(s) assunto(s) indicados(s). Para ver outros títulos clique no assunto desejado.
Azure;Sentinel;Cyber Security Attacks;AWS;Azure Tenant;Azure defender;Azure Active Directory;AAD