info@buecher-doppler.ch
056 222 53 47
Warenkorb
Ihr Warenkorb ist leer.
Gesamt
0,00 CHF
  • Start
  • Microsoft Azure Sentinel: Planning and Implementing Microsofts Cloud-Native Siem Solution

Microsoft Azure Sentinel: Planning and Implementing Microsofts Cloud-Native Siem Solution

Angebote / Angebote:

Azure Sentinel is the new cloud-native SIEM and SOAR from Microsoft. Azure Sentinel provides intelligent security analytics for your entire enterprise at cloud scale. Azure Sentinel uses intelligent security analytics and threat intelligence to analyze data across different data sources and provide a single solution for alert detection, threat visibility, proactive hunting, and threat response. This book navigates you through the planning considerations, the deployment phase and also explains how to use Azure Sentinel in your SOC (Security Operations Center) for investigation and threat hunting. This book covers the problem domain that we need to solve, it rationalizes how Azure Sentinel can address this problem, it covers the planning phase of the project and the deployment of Azure Sentinel. Security Operations, SecOps, Analyst, Cybersecurity, Information Security, Security Incident Responder, Azure, windows, microsoft, azure, azure security, Azure Web sites, azure Web Apps, Azure Sentinel, SIEM, SOAR, analytics, data analysis, SecOps, cyber security
Fremdlagertitel. Lieferzeit unbestimmt

Preis

52,90 CHF

Artikel, die Sie kürzlich angesehen haben