SlideShare ist ein Scribd-Unternehmen logo
1 von 35
Investigate and Respond to security events in
the cloud with Azure Sentinel
Introducing Microsoft Azure Sentinel
Cloud-native SIEM for intelligent security
analytics for your entire enterprise
Limitless
Office 365 + M365 Alerts for
Free
existing tools
AI by your side
Respond
Rapidly and
automate protection
Detect
Threats with vast threat
intelligence & AI
Collect
Security data across
your enterprise
Investigate
Critical incidents
guided by AI
Azure Sentinel
Cloud-native
SIEM+SOAR
How it works
Microsoft
Services
Analyze & Detect Investigate & Hunt
Automate &
Orchestrate Response
Visibility
Data Ingestion Data Repository Data Search
Enrichment
Azure Monitor
Integrate
Dashboard Machine learning, Pre-defined Queries,
Azure Notebook
Playbooks
Collect
Security solutions
Apps, users,
infrastructure
Public Clouds
ServiceNow
Community
Other tools
Security Operations Challenges
Expanding digital estate
Too many
disconnected
products
76%
report increasing
security data*
3.5M
unfilled security
jobs in 2021
Lack of
automation
44%
of alerts are
never investigated
IT deployment &
maintenance
Sophistication
of threats
Security operations challenges
Introducing Azure Sentinel
INTELLIGENT, CLOUD-NATIVE SIEM
Delivers instant value to
your defenders
Scales to support your
growing digital estate
Introducing Azure Sentinel
INTELLIGENT, CLOUD-NATIVE SIEM
Delivers instant value to
your defenders
Uses AI and automation to
improve effectiveness
Scales to support your
growing digital estate
Introducing Azure Sentinel
INTELLIGENT, CLOUD-NATIVE SIEM
Delivers instant value to
your defenders
Analytics
End-to-end solution for security operations
DetectCollect
Incidents AutomationVisibility Hunting
Investigate Respond
Powered by community + backed by Microsoft’s security experts
10 steps to Modernize your SIEM
Visibility
Collect security data at cloud scale from any source1
Choose from a gallery of workbooks
Customize or create your own
workbooks using queries
Take advantage of rich visualization
options
Gain insight into one or more data
sources
Use workbooks to power interactive dashboards2
New data connectors and workbooks announced at ignite
Barracuda CloudGen Firewall
Citrix Analytics
ExtraHop Reveal(x)
F5 Firewall
One Identity Safeguard
TrendMicro Deep Security
Zscaler Internet Access
Threat Intelligence TAXII Servers (supporting STIX format)
Workspace Design (Single Tenant)
DEMO
Linking with O365 (mine is
linked… but lets take a look!)
And Workbooks!
All the ways data gets in
Workspace
Azure Sentinel
Custom App Appliances
(Integrated)
Azure Services
(Diagnostic Logs)
AAD, AAD IP, Azure Activity,
AIP, ASC, AzWAF, …
Threat Intelligence
(via Graph Security API)
MISP, Palo Alto….
Logic App – Send
Data Connector
Cloud Services
w/ Connector
O365, MCAS, AATP,
MDATP, AWS
Windows Agent Linux Agent Linux Agent –
Configured for CEF
Appliances (CEF)
P U S H
P U S H
P U S H
P U L L
Rest API
P U S H
Data Collectors
(Quick Wins)
Enable 1st Party Connectors that are
running in the environment
Most are free
 O365
 Azure Activity
 1st Party Alerts – MCAS, AATP, MDATP, AAD IP
Connect AWS
Connect / Configure Azure Diagnostic
Logs (Policy)
Deploy Windows/Linux Agent in Azure
(built-in Policy)
Data Collectors
(Next Steps)
Deploy Windows/Linux Agent on-prem /
other clouds
Deploy CEF Collection
 Configure CEF collector using configuration script
 Configure source devices – ensure they support RFC
and CEF.
 See the “Grand List”
https://techcommunity.microsoft.com/t5/Azure-
Sentinel/Azure-Sentinel-The-Syslog-and-CEF-source-
configuration-grand/ba-p/803891
Integrate Threat Intelligence
Ask vendors to directly integrate!
CEF architecture
On prem
Syslog
Over UDP, TCP, or TLS
default port: 514
Leverage analytics to detect threats
Choose from more than 100 built-in
analytics rules
Customize and create your own rules
using KQL queries
Correlate events with your threat
intelligence and now with Microsoft
URL intelligence
Trigger automated playbooks
3
Analytics
You got data… now what? Create
Analytics to detect suspicious activity
Enable Microsoft Security rules
Enable built-in rules
Use Github
Build custom detections
Tap into the power of ML increase your catch rate
without increasing noise
Use built–in models – no ML experience
required
Detects anomalies using transferred learning
Fuses data sources to detect threats that span
the kill chain
Simply connect your data and learning begins
Bring your own ML models (coming soon)
3a
Start hunting over security data with fast, flexible queries
Run built-in threat hunting queries -
no prior query experience required
Customize and create your own
hunting queries using KQL
Integrate hunting and investigations
4
Use bookmarks and live stream to manage your hunts
Bookmark notable data
Start an investigation from a
bookmark or add to an existing
incident
Monitor a live stream of new threat
related activity
5
Use Jupyter notebooks for advanced hunting
Run in the Azure cloud
Save as sharable HTML/JSON
Query Azure Sentinel data
Bring external data sources
Use your language of choice - Python,
SQL, KQL, R, …
6
Start and track investigations from prioritized,
actionable security incidents
Use incident to collect related alerts,
events, and bookmarks
Manage assignments and track status
Add tags and comments
Trigger automated playbooks
7
Visualize the entire attack to determine scope and impact
Navigate the relationships between
related alerts, bookmarks, and entities
Expand the scope using exploration
queries
View a timeline of related alerts, events,
and bookmarks
Gain deep insights into related entities –
users, domains, and more
8
Gain deeper insight with built-in automated detonation
Configure URL Entities in analytics rules
Automatically trigger URL detonation
Enrich alerts with Verdicts, Final URLs and
Screen Shots (e.g. for phishing sites)
9
Automate and orchestrate security operations using
integrated Azure Logic Apps
Build automated and scalable
playbooks that integrate across tools
Choose from a library of samples
Create your own playbooks using 200+
built-in connectors
Trigger a playbook from an alert or
incident investigation
10
Example playbooks
Assign an Incident to an Analyst
Open a Ticket (ServiceNow/Jira)
Keep Incident Status in Sync
Post in a Teams or Slack Channel
Lookup Geo for an IP
Trigger Defender ATP Investigation
Send Validation Email to User
Block an IP Address
Block User Access
Trigger Conditional Access
Isolate Machine
Incident Management Enrichment + Investigation Remediation
Delivered Since Public Preview Coming Soon
Additional Data Connectors – More Microsoft
Services, Logstash, …
New Built-In Detections – Rule-Based and ML
Additional Detections Powered by Microsoft Threat
Intelligence
Bring Your Own ML Models
Threat Intelligence Research, Including Full
STIX Objects
Entity Pages – Users, Domains, IPs
And much more…
Roadmap
Microsoft and 3P Data Connectors – Defender ATP,
Cloud App Security, Zscaler, and More
100+ Build-In Detections – Rule-Based and ML
Investigation Graph and Entities
Workbooks with Improved Data Visualizations
Support for Incident Automation
Embedded Azure Notebooks
Live Stream Monitoring of Notable Events
GitHub Integration
URL Detonation
Take actions today—Get started with Azure Sentinel
To learn more, visit https://aka.ms/AzureSentinel
Create Azure Sentinel
instance
Connect
data sources
Start
Microsoft Azure trial

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Getting Started with Azure Sentinel
Getting Started with Azure SentinelGetting Started with Azure Sentinel
Getting Started with Azure Sentinel
 
Azure sentinal
Azure sentinalAzure sentinal
Azure sentinal
 
Azure Sentinel
Azure SentinelAzure Sentinel
Azure Sentinel
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinel
 
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...
 
Journey to Azure Sentinel
Journey to Azure SentinelJourney to Azure Sentinel
Journey to Azure Sentinel
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
Providence Future of Data Meetup - Apache Metron Open Source Cybersecurity Pl...
Providence Future of Data Meetup - Apache Metron Open Source Cybersecurity Pl...Providence Future of Data Meetup - Apache Metron Open Source Cybersecurity Pl...
Providence Future of Data Meetup - Apache Metron Open Source Cybersecurity Pl...
 
Elastic Security: Proteção Empresarial construída sobre o Elastic Stack
Elastic Security: Proteção Empresarial construída sobre o Elastic StackElastic Security: Proteção Empresarial construída sobre o Elastic Stack
Elastic Security: Proteção Empresarial construída sobre o Elastic Stack
 
MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
 
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
 
Getting Started with Azure Security Center
Getting Started with Azure Security CenterGetting Started with Azure Security Center
Getting Started with Azure Security Center
 
Elastic Security: Enterprise Protection Built on the Elastic Stack
Elastic Security: Enterprise Protection Built on the Elastic StackElastic Security: Enterprise Protection Built on the Elastic Stack
Elastic Security: Enterprise Protection Built on the Elastic Stack
 
A streaming architecture for Cyber Security - Apache Metron
A streaming architecture for Cyber Security - Apache MetronA streaming architecture for Cyber Security - Apache Metron
A streaming architecture for Cyber Security - Apache Metron
 
Global Azure Bootcamp 2018 - Azure Security Center
Global Azure Bootcamp 2018 - Azure Security CenterGlobal Azure Bootcamp 2018 - Azure Security Center
Global Azure Bootcamp 2018 - Azure Security Center
 
Automate threat detections and avoid false positives
  Automate threat detections and avoid false positives  Automate threat detections and avoid false positives
Automate threat detections and avoid false positives
 
CCI2018 - Azure Security Center - Stato dell’arte e roadmap
CCI2018 - Azure Security Center - Stato dell’arte e roadmapCCI2018 - Azure Security Center - Stato dell’arte e roadmap
CCI2018 - Azure Security Center - Stato dell’arte e roadmap
 
How McGraw Hill Uses Sumo Logic and AWS for Operational and Security Intellig...
How McGraw Hill Uses Sumo Logic and AWS for Operational and Security Intellig...How McGraw Hill Uses Sumo Logic and AWS for Operational and Security Intellig...
How McGraw Hill Uses Sumo Logic and AWS for Operational and Security Intellig...
 
Cisco Security Technical Alliances
Cisco Security Technical AlliancesCisco Security Technical Alliances
Cisco Security Technical Alliances
 

Ähnlich wie Adam ochs sentinel

07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
carlitocabana
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
karlhennesey
 

Ähnlich wie Adam ochs sentinel (20)

07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
 
L400-P1 Overview.pdf
L400-P1 Overview.pdfL400-P1 Overview.pdf
L400-P1 Overview.pdf
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
 
Microsoft Sentinel and Its Components.pptx
Microsoft Sentinel and Its Components.pptxMicrosoft Sentinel and Its Components.pptx
Microsoft Sentinel and Its Components.pptx
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptx
 
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
AWS re:Invent 2016: Predictive Security: Using Big Data to Fortify Your Defen...
 
Sumo Logic Cert Jam - Security Analytics
Sumo Logic Cert Jam - Security AnalyticsSumo Logic Cert Jam - Security Analytics
Sumo Logic Cert Jam - Security Analytics
 
Azure Sentinel
Azure SentinelAzure Sentinel
Azure Sentinel
 
Security Certification: Security Analytics using Sumo Logic - Oct 2018
Security Certification: Security Analytics using Sumo Logic - Oct 2018Security Certification: Security Analytics using Sumo Logic - Oct 2018
Security Certification: Security Analytics using Sumo Logic - Oct 2018
 
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
 
Microsoft Build 2023 Updates – Copilot Stack and Azure OpenAI Service (Machin...
Microsoft Build 2023 Updates – Copilot Stack and Azure OpenAI Service (Machin...Microsoft Build 2023 Updates – Copilot Stack and Azure OpenAI Service (Machin...
Microsoft Build 2023 Updates – Copilot Stack and Azure OpenAI Service (Machin...
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 

Mehr von Adam Ochs (7)

Adam ochs groups
Adam ochs   groupsAdam ochs   groups
Adam ochs groups
 
Adam ochs onenoteworkingsession
Adam ochs onenoteworkingsessionAdam ochs onenoteworkingsession
Adam ochs onenoteworkingsession
 
Roadmap
RoadmapRoadmap
Roadmap
 
Adam Ochs - Office 365 Roadmap
Adam Ochs - Office 365 RoadmapAdam Ochs - Office 365 Roadmap
Adam Ochs - Office 365 Roadmap
 
Learning to go with the Microsoft Flow - Ottawa
Learning to go with the Microsoft Flow - OttawaLearning to go with the Microsoft Flow - Ottawa
Learning to go with the Microsoft Flow - Ottawa
 
The top 10 things I wish I had known about O365 groups
The top 10 things I wish I had known about O365 groupsThe top 10 things I wish I had known about O365 groups
The top 10 things I wish I had known about O365 groups
 
So you have been asked to Perform an Exchange Migration
So you have been asked to Perform an Exchange MigrationSo you have been asked to Perform an Exchange Migration
So you have been asked to Perform an Exchange Migration
 

Kürzlich hochgeladen

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 

Adam ochs sentinel

  • 1. Investigate and Respond to security events in the cloud with Azure Sentinel
  • 2. Introducing Microsoft Azure Sentinel Cloud-native SIEM for intelligent security analytics for your entire enterprise Limitless Office 365 + M365 Alerts for Free existing tools AI by your side Respond Rapidly and automate protection Detect Threats with vast threat intelligence & AI Collect Security data across your enterprise Investigate Critical incidents guided by AI Azure Sentinel Cloud-native SIEM+SOAR
  • 3. How it works Microsoft Services Analyze & Detect Investigate & Hunt Automate & Orchestrate Response Visibility Data Ingestion Data Repository Data Search Enrichment Azure Monitor Integrate Dashboard Machine learning, Pre-defined Queries, Azure Notebook Playbooks Collect Security solutions Apps, users, infrastructure Public Clouds ServiceNow Community Other tools
  • 5. Too many disconnected products 76% report increasing security data* 3.5M unfilled security jobs in 2021 Lack of automation 44% of alerts are never investigated IT deployment & maintenance Sophistication of threats Security operations challenges
  • 6. Introducing Azure Sentinel INTELLIGENT, CLOUD-NATIVE SIEM Delivers instant value to your defenders
  • 7. Scales to support your growing digital estate Introducing Azure Sentinel INTELLIGENT, CLOUD-NATIVE SIEM Delivers instant value to your defenders
  • 8. Uses AI and automation to improve effectiveness Scales to support your growing digital estate Introducing Azure Sentinel INTELLIGENT, CLOUD-NATIVE SIEM Delivers instant value to your defenders
  • 9. Analytics End-to-end solution for security operations DetectCollect Incidents AutomationVisibility Hunting Investigate Respond Powered by community + backed by Microsoft’s security experts
  • 10. 10 steps to Modernize your SIEM
  • 12. Collect security data at cloud scale from any source1
  • 13. Choose from a gallery of workbooks Customize or create your own workbooks using queries Take advantage of rich visualization options Gain insight into one or more data sources Use workbooks to power interactive dashboards2
  • 14. New data connectors and workbooks announced at ignite Barracuda CloudGen Firewall Citrix Analytics ExtraHop Reveal(x) F5 Firewall One Identity Safeguard TrendMicro Deep Security Zscaler Internet Access Threat Intelligence TAXII Servers (supporting STIX format)
  • 16. DEMO Linking with O365 (mine is linked… but lets take a look!) And Workbooks!
  • 17. All the ways data gets in Workspace Azure Sentinel Custom App Appliances (Integrated) Azure Services (Diagnostic Logs) AAD, AAD IP, Azure Activity, AIP, ASC, AzWAF, … Threat Intelligence (via Graph Security API) MISP, Palo Alto…. Logic App – Send Data Connector Cloud Services w/ Connector O365, MCAS, AATP, MDATP, AWS Windows Agent Linux Agent Linux Agent – Configured for CEF Appliances (CEF) P U S H P U S H P U S H P U L L Rest API P U S H
  • 18. Data Collectors (Quick Wins) Enable 1st Party Connectors that are running in the environment Most are free  O365  Azure Activity  1st Party Alerts – MCAS, AATP, MDATP, AAD IP Connect AWS Connect / Configure Azure Diagnostic Logs (Policy) Deploy Windows/Linux Agent in Azure (built-in Policy)
  • 19. Data Collectors (Next Steps) Deploy Windows/Linux Agent on-prem / other clouds Deploy CEF Collection  Configure CEF collector using configuration script  Configure source devices – ensure they support RFC and CEF.  See the “Grand List” https://techcommunity.microsoft.com/t5/Azure- Sentinel/Azure-Sentinel-The-Syslog-and-CEF-source- configuration-grand/ba-p/803891 Integrate Threat Intelligence Ask vendors to directly integrate!
  • 20. CEF architecture On prem Syslog Over UDP, TCP, or TLS default port: 514
  • 21. Leverage analytics to detect threats Choose from more than 100 built-in analytics rules Customize and create your own rules using KQL queries Correlate events with your threat intelligence and now with Microsoft URL intelligence Trigger automated playbooks 3
  • 22. Analytics You got data… now what? Create Analytics to detect suspicious activity Enable Microsoft Security rules Enable built-in rules Use Github Build custom detections
  • 23. Tap into the power of ML increase your catch rate without increasing noise Use built–in models – no ML experience required Detects anomalies using transferred learning Fuses data sources to detect threats that span the kill chain Simply connect your data and learning begins Bring your own ML models (coming soon) 3a
  • 24. Start hunting over security data with fast, flexible queries Run built-in threat hunting queries - no prior query experience required Customize and create your own hunting queries using KQL Integrate hunting and investigations 4
  • 25. Use bookmarks and live stream to manage your hunts Bookmark notable data Start an investigation from a bookmark or add to an existing incident Monitor a live stream of new threat related activity 5
  • 26. Use Jupyter notebooks for advanced hunting Run in the Azure cloud Save as sharable HTML/JSON Query Azure Sentinel data Bring external data sources Use your language of choice - Python, SQL, KQL, R, … 6
  • 27.
  • 28.
  • 29. Start and track investigations from prioritized, actionable security incidents Use incident to collect related alerts, events, and bookmarks Manage assignments and track status Add tags and comments Trigger automated playbooks 7
  • 30. Visualize the entire attack to determine scope and impact Navigate the relationships between related alerts, bookmarks, and entities Expand the scope using exploration queries View a timeline of related alerts, events, and bookmarks Gain deep insights into related entities – users, domains, and more 8
  • 31. Gain deeper insight with built-in automated detonation Configure URL Entities in analytics rules Automatically trigger URL detonation Enrich alerts with Verdicts, Final URLs and Screen Shots (e.g. for phishing sites) 9
  • 32. Automate and orchestrate security operations using integrated Azure Logic Apps Build automated and scalable playbooks that integrate across tools Choose from a library of samples Create your own playbooks using 200+ built-in connectors Trigger a playbook from an alert or incident investigation 10
  • 33. Example playbooks Assign an Incident to an Analyst Open a Ticket (ServiceNow/Jira) Keep Incident Status in Sync Post in a Teams or Slack Channel Lookup Geo for an IP Trigger Defender ATP Investigation Send Validation Email to User Block an IP Address Block User Access Trigger Conditional Access Isolate Machine Incident Management Enrichment + Investigation Remediation
  • 34. Delivered Since Public Preview Coming Soon Additional Data Connectors – More Microsoft Services, Logstash, … New Built-In Detections – Rule-Based and ML Additional Detections Powered by Microsoft Threat Intelligence Bring Your Own ML Models Threat Intelligence Research, Including Full STIX Objects Entity Pages – Users, Domains, IPs And much more… Roadmap Microsoft and 3P Data Connectors – Defender ATP, Cloud App Security, Zscaler, and More 100+ Build-In Detections – Rule-Based and ML Investigation Graph and Entities Workbooks with Improved Data Visualizations Support for Incident Automation Embedded Azure Notebooks Live Stream Monitoring of Notable Events GitHub Integration URL Detonation
  • 35. Take actions today—Get started with Azure Sentinel To learn more, visit https://aka.ms/AzureSentinel Create Azure Sentinel instance Connect data sources Start Microsoft Azure trial

Hinweis der Redaktion

  1. 2
  2. 6
  3. 7
  4. 8
  5. 12
  6. 13
  7. 21
  8. 23
  9. 24
  10. 25
  11. 26
  12. 29
  13. 30
  14. 31
  15. 32