Learn Azure Sentinel Front Cover

Learn Azure Sentinel

  • Length: 404 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2020-04-07
  • ISBN-10: 183898092X
  • ISBN-13: 9781838980924
  • Sales Rank: #248156 (See Top 100 Books)
Description

Understand how to set up, configure, and use Azure Sentinel to provide security incident and event management services for your environment

Key Features

  • Secure your network, infrastructure, data, and applications on Microsoft Azure effectively
  • Integrate artificial intelligence, threat analysis, and automation for optimal security solutions
  • Investigate possible security breaches and gather forensic evidence to prevent modern cyber threats

Book Description

Azure Sentinel is a Security Information and Event Management (SIEM) tool developed by Microsoft to integrate cloud security and artificial intelligence (AI). Azure Sentinel not only helps clients identify security issues in their environment, but also uses automation to help resolve these issues. With this book, you’ll implement Azure Sentinel and understand how it can help find security incidents in your environment with integrated artificial intelligence, threat analysis, and built-in and community-driven logic.

This book starts with an introduction to Azure Sentinel and Log Analytics. You’ll get to grips with data collection and management, before learning how to create effective Azure Sentinel queries to detect anomalous behaviors and patterns of activity. As you make progress, you’ll understand how to develop solutions that automate the responses required to handle security incidents. Finally, you’ll grasp the latest developments in security, discover techniques to enhance your cloud security architecture, and explore how you can contribute to the security community.

By the end of this book, you’ll have learned how to implement Azure Sentinel to fit your needs and be able to protect your environment from cyber threats and other security issues.

What you will learn

  • Understand how to design and build a security operations center
  • Discover the key components of a cloud security architecture
  • Manage and investigate Azure Sentinel incidents
  • Use playbooks to automate incident responses
  • Understand how to set up Azure Monitor Log Analytics and Azure Sentinel
  • Ingest data into Azure Sentinel from the cloud and on-premises devices
  • Perform threat hunting in Azure Sentinel

Who this book is for

This book is for solution architects and system administrators who are responsible for implementing new solutions in their infrastructure. Security analysts who need to monitor and provide immediate security solutions or threat hunters looking to learn how to use Azure Sentinel to investigate possible security breaches and gather forensic evidence will also benefit from this book. Prior experience with cloud security, particularly Azure, is necessary.

Table of Contents

  1. Getting Started with Azure Sentinel
  2. Azure Monitor – Log Analytics
  3. Managing and Collecting Data
  4. Threat Intelligence Integration
  5. Using the Kusto Query Language (KQL)
  6. Creating Useful Queries
  7. Creating Analytic Rules
  8. Introduction to Using Workbooks
  9. Incident Management
  10. Hunting and Forensics Gathering
  11. Creating Playbooks and Logic Apps
  12. ServiceNow Integration
  13. Operational Tasks for Azure Sentinel
  14. Constant learning and community contribution
To access the link, solve the captcha.