♫musicjinni

Zero Trust (TIC 3.0) Solution

video thumbnail
Tuesday, July 12, 2022, 11:00 AM ET / 8:00 AM PT (webinar recording date)

Microsoft Sentinel Webinar | Zero Trust (TIC 3.0) Solution

Presenter: Lili Davoudian

Description:
The Microsoft Sentinel Zero Trust (TIC 3.0) Solution provides a mechanism for viewing log queries aligned to Zero Trust and Trusted Internet Connections models across the Microsoft and partner ecosystem. This solution enables governance and compliance teams to design, build, monitor, and respond to Zero Trust (TIC 3.0) requirements across 25+ Microsoft and 3rd party products. The solution includes the new Zero Trust (TIC 3.0) Workbook, (1) Analytics Rule, and (3) Playbooks. While only Microsoft Sentinel and Microsoft Defender for Cloud are required to get started, the solution is enhanced with numerous Microsoft offerings. This Solution enables Security Architects, Engineers, SecOps Analysts, Managers, and IT Pros to gain situational awareness visibility for the security posture of cloud, multi-cloud, hybrid, and on-premise workloads.

SUBSCRIBE for new Microsoft Security videos every week.
https://aka.ms/SecurityCommunity/Subscribe

To ensure you hear about future Microsoft Sentinel webinars and other developments, make sure you join our community by going to https://aka.ms/SecurityCommunity

#microsoftsentinel #zerotrust #microsoftsecuritycommunity

Zero Trust (TIC 3.0) Solution

Azure Sentinel webinar: Deep dive on Azure Sentinel features and functionality

Azure Sentinel webinar: End-to-end SOC scenario

Detecting and Responding to Threats using Azure Network Security tools and Azure Sentinel

Azure Sentinel webinar: Deep dive on correlation rules

Expedite Alignment to the DoD Zero Trust Guidance with Microsoft Sentinel

The Information Model: Understanding Normalization in Azure Sentinel - Azure Sentinel Webinar

Building Microsoft Sentinel Integrations - Part 1: Onboarding

Azure Sentinel webinar: Deep dive on threat intelligence

Azure Sentinel Webinar: What’s New in the Last 6 Months

Microsoft Sentinel Fusion: New Detection Capabilities & Features Explained

Azure Sentinel Webinar: Deep Dive into Azure Sentinel Normalizing Parsers and Normalized Content

Zero Trust and Defender for Cloud | Defender for Cloud in the Field #28

Microsoft Partner Webinar | Threat Hunting using Azure Sentinel and M365 Defender w/ BlueVoyant

How to Ensure Maximum Security Posture for Your Government Cloud Environment and How to Protect It

Azure Manager Secure Connectivity and Advantages

Zero Trust Web Application Security with Azure WAF and Azure Firewall

Deep Dive into Azure Sentinel Normalizing Parsers and Normalized Content - Azure Sentinel Webinar

Strengthening Your Cloud Security Posture with Microsoft Defender for Cloud

Automating Cloud Security Posture and Cloud Workload Protection Responses

Microsoft Sentinel - What's New in the Last 6 Months (September 13, 2023)

The Last Piece of the XDR Puzzle - Augmenting IT SecOps with IoT Security

Azure Security Center: Enable Endpoint Protection

Azure Network Security webinar: Manage application and network connectivity with Azure Firewall

Azure Network Security webinar: Manage application and network connectivity with Azure Firewall

Special Report: Ukraine | A Microsoft Overview of Russia’s Cyberattack Activity in Ukraine

What's New in Cloud Data Security?

Cyber Threat Intelligence Demystified in Microsoft Sentinel

Azure Network Security webinar: Central DNS Management and Logging with Azure Firewall

Agent Based Solution for IoT Device - Azure Defender for IoT Webinar

Disclaimer DMCA