E-book Azure Sentinel
Wortell Enterprise Security
Cloud-native security: a comprehensive overview on Microsoft’s cloud SIEM.
- Not your daddy’s Splunk
- Graph Security API
- MITRE ATT&CK and Sigma
- Automating Azure Sentinel
- Machine Learning
- Dashboarding
- Investigation
- Threat hunting in the cloud
- Malware analysis
- Design Considerations
- Access and authorization
- Putting it all together Use Case
- Detect DNS tunneling Use Case
- Detect CVE-2019-0708 aka BlueKeep Use Case
- Detect CurveBall