SlideShare a Scribd company logo
© Copyright Microsoft Corporation. All rights reserved.
SC-900T00-A Module 3:
Describe the Capabilities of
Microsoft Security Solutions
© Copyright Microsoft Corporation. All rights reserved.
Module
Agenda
Describe basic security capabilities in Azure
Describe security management capabilities of Azure
Describe security capabilities of Azure Sentinel
Describe threat protection with Microsoft 365 Defender
Describe security management capabilities of Microsoft 365
Describe endpoint security with Microsoft Intune
© Copyright Microsoft Corporation. All rights reserved.
Lesson 1: Describe basic security capabilities
in Azure
© Copyright Microsoft Corporation. All rights reserved.
Lesson 1 Introduction
After completing this module, you should be able to:
Describe
Azure security
capabilities
for protecting
your network
Describe
how Azure can
protect your VMs
Describe
how encryption
on Azure can
protect your data
© Copyright Microsoft Corporation. All rights reserved.
Azure Network Security groups
Network security groups (NSG) let you allow or deny network
traffic to and from Azure resources that exist in your Azure
Virtual Network.
• An NSG can be associated with multiple subnets or network interfaces
in a VNet.
• An NSG is made up of inbound and outbound security rules.
• Each rule specifies one or more of the following properties:
- Name - Priority
- Source or destination - Protocol
- Direction - Port range
- Action
© Copyright Microsoft Corporation. All rights reserved.
Demo
Azure Network Security Groups
© Copyright Microsoft Corporation. All rights reserved.
Azure DDoS protection
A Distributed Denial of Service
(DDoS) attack makes resources
unresponsive.
Azure DDoS Protection analyzes
network traffic and discards
anything that looks like a DDoS
attack.
Azure DDoS Protection tiers:
• Basic
• Standard
© Copyright Microsoft Corporation. All rights reserved.
Azure Firewall
Azure Firewall protects your Azure Virtual Network
(VNet) resources from attackers. Features include:
• Built-in high availability & Availability Zones
• Outbound SNAT & inbound DNAT
• Threat intelligence
• Network & application-level filtering
• Multiple public IP addresses
• Integration with Azure Monitor
© Copyright Microsoft Corporation. All rights reserved.
Azure Bastion
Azure Bastion provides secure
connectivity to your VMs directly from
the Azure portal using Transport Layer
Security (TLS). Features include:
• RDP and SSH directly in Azure
portal.
• Remote session over TLS and
firewall traversal for RDP/SSH.
• No Public IP required on the Azure
VM.
• No hassle of managing NSGs.
• Protection against port scanning.
• Protect against zero-day exploits.
© Copyright Microsoft Corporation. All rights reserved.
Web Application Firewall
Web Application Firewall (WAF) provides centralized
protection of your web applications from common exploits
and vulnerabilities.
• Simpler security management
• Improves the response time to a security threat
• Patching a known vulnerability in one place
• Protection against threats and intrusions.
© Copyright Microsoft Corporation. All rights reserved.
Ways Azure encrypts data & use of Key Vault
Encryption on Azure
Azure Storage Service Encryption
Azure Disk Encryption
Transparent data encryption (TDE)
What is Azure Key Vault?
Secrets management
Key management
Certificate management
Store secrets backed by HW or SW
© Copyright Microsoft Corporation. All rights reserved.
Lesson 2: Describe security management
capabilities of Azure
© Copyright Microsoft Corporation. All rights reserved.
Lesson 2 Introduction
After completing this module, you’ll be able to:
Describe
the security
management
capabilities of
Azure.
Describe
the benefits and
use cases of Azure
Defender.
Understand Cloud
Security Posture
Management and
the security
baseline.
© Copyright Microsoft Corporation. All rights reserved.
Azure Security Center
Azure Security Center - A unified infrastructure security management system that strengthens the security
posture of your data centers and provides advanced threat protection across your hybrid workloads in the cloud
- whether they're in Azure or not - as well as on premises. Azure Security Center’s features cover two broad
pillars of cloud security:
Cloud security posture management(CSPM):
• CSPM uses a combination of tools & services to
strengthen your hybrid cloud posture and track
compliance with the built-in policies.
• Features include secure score, detection of security
misconfigurations in your Azure machines, asset
inventory, and more.
Cloud workload protection (CWP):
• Security Center's integrated cloud workload
protection platform (CWPP), Azure Defender, brings
advanced, intelligent, protection of your Azure, non-
Azure, and hybrid resources and workloads.
• Defender plans include Azure Defender for servers,
App Service, SQL, Key Vault, and more…
© Copyright Microsoft Corporation. All rights reserved.
Azure Secure Score
The secure score is shown in the Azure portal pages as a percentage value. To
improve your secure score, remediate security recommendations from your
recommendations list.
© Copyright Microsoft Corporation. All rights reserved.
Demo
Azure Security Center
© Copyright Microsoft Corporation. All rights reserved.
Security baselines & the Azure Security Benchmark
Security baselines for Azure offer a consistent experience when securing your environment. They apply prescriptive best
practices and recommendations from the Azure Security Benchmark (ASB) to improve the security of workloads, data,
and services on Azure. The ASB comprises the security recommendations specific to the Azure platform. Example
security baselines include:
Azure security baseline for Azure Active Directory: Applies guidance from the ASB to Azure AD
Azure security baseline for Azure Firewall: Applies guidance from the ASB to Azure Firewall.
Azure security baseline for Security Center: Applies guidance from the ASB to Azure Security Center.
© Copyright Microsoft Corporation. All rights reserved.
Lesson 3: Describe security capabilities of
Azure Sentinel
© Copyright Microsoft Corporation. All rights reserved.
Lesson 3 Introduction
After completing this module, you’ll be able to:
Describe
the security
concepts for
SIEM, SOAR, and
XDR.
Describe
how Azure
Sentinel provides
integrated threat
protection.
Describe
the capabilities of
Azure Sentinel.
© Copyright Microsoft Corporation. All rights reserved.
SIEM, SOAR, and XDR
SIEM
What is security incident and
event management?
A SIEM system is a tool that an
organization uses to collect data from
across the whole estate, including
infrastructure, software, and resources.
It does analysis, looks for correlations
or anomalies, and generates alerts and
incidents.
SOAR
What is security orchestration
automated response?
A SOAR system takes alerts from many
sources, such as a SIEM system. The
SOAR system then triggers action-
driven automated workflows and
processes to run security tasks that
mitigate the issue.
XDR
What is extended detection
and response?
An XDR system is designed to deliver
intelligent, automated, and integrated
security across an organization’s
domain. It helps prevent, detect, and
respond to threats across identities,
endpoints, applications, email, IoT,
infrastructure, and cloud platforms.
© Copyright Microsoft Corporation. All rights reserved.
Sentinel provides integrated threat protection (Slide 1)
Collect data at cloud scale across all users, devices, applications,
and infrastructure, both on-premises and in multiple clouds.
Detect previously uncovered threats and minimize false positives
using analytics and unparalleled threat intelligence.
Investigate threats with AI and hunt suspicious activities at
scale, tapping into decades of cybersecurity work at Microsoft.
Respond to incidents rapidly with built-in orchestration and
automation of common security.
© Copyright Microsoft Corporation. All rights reserved.
Sentinel provides integrated threat protection (Slide 2)
Connect Sentinel to your data: use connectors for
Microsoft solutions providing real-time integration.
Workbooks: monitor the data using the Azure
Sentinel integration with Azure Monitor Workbooks.
Analytics: Using built-in analytics alerts, you’ll get
notified when anything suspicious occurs.
Manage incidents: An incident is created when an
alert that you've enabled is triggered.
Security automation and orchestration: Integrate
with Azure Logic Apps, to create workflows
Playbooks: A collection of procedures that can help
automate and orchestrate your response.
Investigation: Understand the scope of a potential
security threat and find the root cause.
Hunting: Use search-and-query tools, to hunt
proactively for threats, before an alert is triggered.
Integrated threat protection: XDR with Microsoft
365 Defender and Azure Defender integration.
© Copyright Microsoft Corporation. All rights reserved.
Sentinel provides integrated threat protection (Slide 3)
© Copyright Microsoft Corporation. All rights reserved.
Demo
Azure Sentinel
© Copyright Microsoft Corporation. All rights reserved.
Lesson 4: Describe threat protection with
Microsoft 365 Defender
© Copyright Microsoft Corporation. All rights reserved.
Lesson 4 Introduction
At the end of this module, you’ll be able to:
Describe
the Microsoft
365 Defender
service.
Describe
how Microsoft 365
Defender provides
integrated
protection against
sophisticated
attacks.
Describe
how Microsoft
Cloud App
Security can help
defend your data
and assets.
© Copyright Microsoft Corporation. All rights reserved.
Microsoft 365 Defender services
Microsoft 365 Defender
Natively coordinate the
detection, prevention,
investigation, and response
to threats.
Protects identities,
endpoints, apps and email
& collaboration.
© Copyright Microsoft Corporation. All rights reserved.
Microsoft Defender for Identity
Microsoft Defender for Identity covers following key areas
Monitor and profile user
behavior and activities
Defender for Identity monitors
and analyzes user activities and
information across your
network, including permissions
and group membership,
creating a behavioral baseline
for each user.
Protect user identities and
reduce the attack surface
Defender for Identity gives
invaluable insights on identity
configurations and suggested
security best practices.
Through security reports and
user profile analytics.
Identify suspicious activities
and advanced attacks across
the cyberattack kill-chain
• Reconnaissance
• Compromised credentials
• Lateral movements
• Domain dominance
Investigate alerts and
user activities
Defender for Identity is
designed to reduce general
alert noise, providing only
relevant, important security
alerts in a simple, real-time
organizational attack
timeline.
© Copyright Microsoft Corporation. All rights reserved.
Microsoft Defender for Office 365
Microsoft Defender for Office 365 covers:
1 2 3 4
Threat protection
policies
Reports Threat investigation and
response capabilities
Automated investigation
and response capabilities
Microsoft Defender for
Office 365 Plan 1
• Safe Attachments
• Safe Links
• Safe Attachments for SharePoint,
OneDrive, & Microsoft Teams
• Anti-phishing protection
• Real-time detections
Microsoft Defender for
Office 365 Plan 2
· Threat Trackers
· Threat Explorer
· Automated investigation &
response (AIR)
· Attack Simulator
Microsoft Defender for
Office 365 availability
· Microsoft 365 E5
· Office 365 E5
· Office 365 A5
· Microsoft 365 Business Premium
© Copyright Microsoft Corporation. All rights reserved.
Microsoft Defender for Endpoint
Microsoft Defender for Endpoint is a platform designed to help enterprise networks protect
endpoints.
© Copyright Microsoft Corporation. All rights reserved.
Microsoft Cloud App Security
Microsoft Cloud App Security provides rich visibility to your cloud services, control over data travel, and sophisticated
analytics to identify and combat cyberthreats across all your Microsoft and third-party cloud services.
The Cloud App Security framework
· Discover and control the use of Shadow IT
· Protect your sensitive information anywhere
in the cloud
· Protect against cyberthreats and anomalies
· Assess your cloud apps' compliance
Office 365 Cloud App Security
Enhanced Cloud App Discovery in
Azure Active Directory
Microsoft Cloud App
Security architecture
© Copyright Microsoft Corporation. All rights reserved.
Demo
Microsoft Cloud App Security
(MCAS)
© Copyright Microsoft Corporation. All rights reserved.
Lesson 5: Describe security management
capabilities of Microsoft 365
© Copyright Microsoft Corporation. All rights reserved.
Lesson 5 Introduction
In this module, you will:
Describe and
explore the
Microsoft 365
Defender
portal
Describe
how to use
Microsoft
Secure Score.
Explore
security
reports and
dashboards.
Describe
incidents and
incident
management
capabilities.
© Copyright Microsoft Corporation. All rights reserved.
Microsoft 365 Defender portal
The Microsoft 365 Defender portal combines
protection, detection, investigation, and
response to email, collaboration, identity,
and device threats, in a central portal.
View the security health
of your organization.
Act to configure devices,
users, and apps.
Get alerts for suspicious activity.
The Microsoft 365 Defender navigation pane include these
options and more:
Learning
hub
Incidents
& alerts
Action
center
Reports
Secure
Score
Hunting
Email &
collaboration
Permissions
& roles
Threat
analytics
Endpoints
© Copyright Microsoft Corporation. All rights reserved.
Describe how to use Microsoft Secure Score
Microsoft Secure Score is a
representation of a company's
security posture.
Will show all possible
improvements for the product,
whatever the license edition,
subscription, or plan.
Supports recommendations for:
• Microsoft 365
• Azure Active Directory
• Microsoft Defender for
Endpoint
• Microsoft Defender for Identity
• Cloud App Security
© Copyright Microsoft Corporation. All rights reserved.
Demo
The Microsoft 365 Defender portal
© Copyright Microsoft Corporation. All rights reserved.
Security reports and dashboards
The Microsoft 365 Defender portal includes a Reports section. Shown below is the general security report.
By default, cards are grouped by the
following categories:
• Identities - user accounts and
credentials.
• Data - email and document
contents.
• Devices - computers, mobile
phones, and other devices.
• Apps - programs and attached
online services.
You can group cards by topic (risk,
detection trends, configuration and
health, and other.
© Copyright Microsoft Corporation. All rights reserved.
Incidents & incident management
Incidents are a collection of correlated alerts created when a suspicious event is found and provides a
comprehensive view and context of an attack.
Incident management
Managing incidents is critical in ensuring that threats are contained
and addressed. In Microsoft 365 Defender, you can manage
incidents on devices, users accounts, and mailboxes.
© Copyright Microsoft Corporation. All rights reserved.
Lesson 6: Describe endpoint security with
Microsoft Intune
© Copyright Microsoft Corporation. All rights reserved.
Lesson 6 Introduction
After completing this module, you should be able to:
Describe
what Intune is.
Describe
the tools available
with Intune.
Describe
howtomanage
deviceswith
MicrosoftEndpoint
Manager.
© Copyright Microsoft Corporation. All rights reserved.
Intune
Microsoft Intune is a cloud-based service that focuses on mobile device management (MDM) and mobile
application management (MAM).
When devices are enrolled and managed in Intune, administrators can:
• See the devices enrolled and get an inventory of the ones accessing
organization resources.
• Configure devices so they meet your security and health standards.
• Push certificates to devices so users can easily access your Wi-Fi
network, or use a VPN to connect to it.
• See reports on users and devices to determine if they're compliant.
• Remove organization data if a device is lost, stolen, or not used
anymore.
When apps are managed in Intune, administrators can:
• Add and assign mobile apps to user groups and devices.
• Configure apps to start or run with specific settings enabled and
update existing apps already on the device.
• · See reports on which apps are used and track their usage.
• Do a selective wipe by removing only organization data from apps.
MDM MAM
© Copyright Microsoft Corporation. All rights reserved.
Endpoint security with Intune
Manage
devices
Manage
security baselines
Use policies to
manage device
security
Use device
compliance policy
Role-based access control
with Microsoft Intune
Configure
conditional access
• Device-based conditional
access, to ensure only
managed and compliant
devices can access network
resources.
• App-based conditional
access to manage access to
network resources by users
on devices that aren't
managed with Intune.
Integration with
Microsoft Defender
for Endpoint
• Android
• iOS/iPadOS
• Windows 10 or later
© Copyright Microsoft Corporation. All rights reserved.
Demo
Microsoft Intune
© Copyright Microsoft Corporation. All rights reserved.
Module Summary
In this module, you have:
• Learned about threat protection with Microsoft 365 Defender and its component solutions: Microsoft
Defender for Identity, Microsoft Defender for Endpoints, MCAS, and Microsoft Defender for Office 365.
• Learned about the security management capabilities of Microsoft 365 with the Microsoft 365 Defender
portal and Secure Score.
• Learned about Microsoft Intune.
© Copyright Microsoft Corporation. All rights reserved.
Ad

More Related Content

What's hot (20)

SC-900 Intro
SC-900 IntroSC-900 Intro
SC-900 Intro
FredBrandonAuthorMCP
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
Guido Marchetti
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
David J Rosenthal
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
David J Rosenthal
 
Azure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAzure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - Ajay
Anoop Nair
 
Identity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyIdentity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor Technology
David J Rosenthal
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
Okta-Inc
 
Access Security - Privileged Identity Management
Access Security - Privileged Identity ManagementAccess Security - Privileged Identity Management
Access Security - Privileged Identity Management
Eng Teong Cheah
 
Zero trust Architecture
Zero trust Architecture Zero trust Architecture
Zero trust Architecture
AddWeb Solution Pvt. Ltd.
 
Intune Concept.pptx
Intune Concept.pptxIntune Concept.pptx
Intune Concept.pptx
jmbrrvgzhr
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
Andrew Bettany
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
Mohit Chhabra
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Vignesh Ganesan I Microsoft MVP
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
AlgoSec
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and Compliance
Vignesh Ganesan I Microsoft MVP
 
Microsoft Threat Protection
Microsoft Threat ProtectionMicrosoft Threat Protection
Microsoft Threat Protection
Thierry DEMAN
 
Windows Azure Active Directory
Windows Azure Active DirectoryWindows Azure Active Directory
Windows Azure Active Directory
Krunal Trivedi
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access management
Dinusha Kumarasiri
 
Microsoft Information Protection.pptx
Microsoft Information Protection.pptxMicrosoft Information Protection.pptx
Microsoft Information Protection.pptx
ChrisaldyChandra
 
Azure active directory
Azure active directoryAzure active directory
Azure active directory
Raju Kumar
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
David J Rosenthal
 
Azure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAzure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - Ajay
Anoop Nair
 
Identity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyIdentity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor Technology
David J Rosenthal
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
Okta-Inc
 
Access Security - Privileged Identity Management
Access Security - Privileged Identity ManagementAccess Security - Privileged Identity Management
Access Security - Privileged Identity Management
Eng Teong Cheah
 
Intune Concept.pptx
Intune Concept.pptxIntune Concept.pptx
Intune Concept.pptx
jmbrrvgzhr
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
Andrew Bettany
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Vignesh Ganesan I Microsoft MVP
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
AlgoSec
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and Compliance
Vignesh Ganesan I Microsoft MVP
 
Microsoft Threat Protection
Microsoft Threat ProtectionMicrosoft Threat Protection
Microsoft Threat Protection
Thierry DEMAN
 
Windows Azure Active Directory
Windows Azure Active DirectoryWindows Azure Active Directory
Windows Azure Active Directory
Krunal Trivedi
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access management
Dinusha Kumarasiri
 
Microsoft Information Protection.pptx
Microsoft Information Protection.pptxMicrosoft Information Protection.pptx
Microsoft Information Protection.pptx
ChrisaldyChandra
 
Azure active directory
Azure active directoryAzure active directory
Azure active directory
Raju Kumar
 

Similar to SC-900 Capabilities of Microsoft Security Solutions (20)

Longji Vwamhi | Infrastructure With Microsoft Defender
Longji Vwamhi |  Infrastructure With Microsoft DefenderLongji Vwamhi |  Infrastructure With Microsoft Defender
Longji Vwamhi | Infrastructure With Microsoft Defender
Longji Vwamhi
 
656704621-Against-Threats-and-Secure-Cloud-Environments-Presentation-Slides-F...
656704621-Against-Threats-and-Secure-Cloud-Environments-Presentation-Slides-F...656704621-Against-Threats-and-Secure-Cloud-Environments-Presentation-Slides-F...
656704621-Against-Threats-and-Secure-Cloud-Environments-Presentation-Slides-F...
mahadikamol123
 
do you want to know about what is Microsoft Sentinel.pdf
do you want to know about what is Microsoft Sentinel.pdfdo you want to know about what is Microsoft Sentinel.pdf
do you want to know about what is Microsoft Sentinel.pdf
amilsaifi5
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
Microsoft Österreich
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
Mario Worwell
 
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Community
 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3
CCG
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure security
Bruno Capuano
 
Cloud Security_ Unit 4
Cloud Security_ Unit 4Cloud Security_ Unit 4
Cloud Security_ Unit 4
Integral university, India
 
Top 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdfTop 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdf
Sparity1
 
CISSP-2022 Update domain 3 certification handouts
CISSP-2022 Update domain 3 certification handoutsCISSP-2022 Update domain 3 certification handouts
CISSP-2022 Update domain 3 certification handouts
jboy80616
 
Securing Red Hat workloads on Azure
Securing Red Hat workloads on AzureSecuring Red Hat workloads on Azure
Securing Red Hat workloads on Azure
Principled Technologies
 
Top Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdfTop Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdf
infosec train
 
Microsoft Sentinel and Its Components.pptx
Microsoft Sentinel and Its Components.pptxMicrosoft Sentinel and Its Components.pptx
Microsoft Sentinel and Its Components.pptx
Infosectrain3
 
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS EnvironmentOperational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Cryptzone
 
Securing Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkSecuring Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote Work
Perficient, Inc.
 
What is Microsoft Azure Security?-Microsoft Azure security
 What is Microsoft Azure Security?-Microsoft Azure security What is Microsoft Azure Security?-Microsoft Azure security
What is Microsoft Azure Security?-Microsoft Azure security
Zabeel Institute
 
Interview Questions for Azure Security.pdf
Interview Questions for Azure Security.pdfInterview Questions for Azure Security.pdf
Interview Questions for Azure Security.pdf
Infosec Train
 
Top 20 Cloud Security Professional Interview Q&A.pdf
Top 20 Cloud Security Professional Interview Q&A.pdfTop 20 Cloud Security Professional Interview Q&A.pdf
Top 20 Cloud Security Professional Interview Q&A.pdf
infosecTrain
 
Top 20 Cloud Security Professional Interview Questions and Answers
Top 20 Cloud Security Professional Interview Questions and AnswersTop 20 Cloud Security Professional Interview Questions and Answers
Top 20 Cloud Security Professional Interview Questions and Answers
priyanshamadhwal2
 
Longji Vwamhi | Infrastructure With Microsoft Defender
Longji Vwamhi |  Infrastructure With Microsoft DefenderLongji Vwamhi |  Infrastructure With Microsoft Defender
Longji Vwamhi | Infrastructure With Microsoft Defender
Longji Vwamhi
 
656704621-Against-Threats-and-Secure-Cloud-Environments-Presentation-Slides-F...
656704621-Against-Threats-and-Secure-Cloud-Environments-Presentation-Slides-F...656704621-Against-Threats-and-Secure-Cloud-Environments-Presentation-Slides-F...
656704621-Against-Threats-and-Secure-Cloud-Environments-Presentation-Slides-F...
mahadikamol123
 
do you want to know about what is Microsoft Sentinel.pdf
do you want to know about what is Microsoft Sentinel.pdfdo you want to know about what is Microsoft Sentinel.pdf
do you want to know about what is Microsoft Sentinel.pdf
amilsaifi5
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
Microsoft Österreich
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
Mario Worwell
 
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Community
 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3
CCG
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure security
Bruno Capuano
 
Top 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdfTop 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdf
Sparity1
 
CISSP-2022 Update domain 3 certification handouts
CISSP-2022 Update domain 3 certification handoutsCISSP-2022 Update domain 3 certification handouts
CISSP-2022 Update domain 3 certification handouts
jboy80616
 
Top Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdfTop Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdf
infosec train
 
Microsoft Sentinel and Its Components.pptx
Microsoft Sentinel and Its Components.pptxMicrosoft Sentinel and Its Components.pptx
Microsoft Sentinel and Its Components.pptx
Infosectrain3
 
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS EnvironmentOperational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Cryptzone
 
Securing Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkSecuring Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote Work
Perficient, Inc.
 
What is Microsoft Azure Security?-Microsoft Azure security
 What is Microsoft Azure Security?-Microsoft Azure security What is Microsoft Azure Security?-Microsoft Azure security
What is Microsoft Azure Security?-Microsoft Azure security
Zabeel Institute
 
Interview Questions for Azure Security.pdf
Interview Questions for Azure Security.pdfInterview Questions for Azure Security.pdf
Interview Questions for Azure Security.pdf
Infosec Train
 
Top 20 Cloud Security Professional Interview Q&A.pdf
Top 20 Cloud Security Professional Interview Q&A.pdfTop 20 Cloud Security Professional Interview Q&A.pdf
Top 20 Cloud Security Professional Interview Q&A.pdf
infosecTrain
 
Top 20 Cloud Security Professional Interview Questions and Answers
Top 20 Cloud Security Professional Interview Questions and AnswersTop 20 Cloud Security Professional Interview Questions and Answers
Top 20 Cloud Security Professional Interview Questions and Answers
priyanshamadhwal2
 
Ad

More from FredBrandonAuthorMCP (7)

Savings, Expenses, and Budgeting.pptx
Savings, Expenses, and Budgeting.pptxSavings, Expenses, and Budgeting.pptx
Savings, Expenses, and Budgeting.pptx
FredBrandonAuthorMCP
 
Investing and Personal Financial Planning.pptx
Investing and Personal Financial Planning.pptxInvesting and Personal Financial Planning.pptx
Investing and Personal Financial Planning.pptx
FredBrandonAuthorMCP
 
Exploring Blockchain in the Enterprise
Exploring Blockchain in the EnterpriseExploring Blockchain in the Enterprise
Exploring Blockchain in the Enterprise
FredBrandonAuthorMCP
 
Business Automation - Intro to the Power Platform
Business Automation - Intro to the Power PlatformBusiness Automation - Intro to the Power Platform
Business Automation - Intro to the Power Platform
FredBrandonAuthorMCP
 
Automating Business Process with PowerApps and Power BI
Automating Business Process with PowerApps and Power BI Automating Business Process with PowerApps and Power BI
Automating Business Process with PowerApps and Power BI
FredBrandonAuthorMCP
 
Automation for Small Business using the Power Platform
Automation for Small Business using the Power PlatformAutomation for Small Business using the Power Platform
Automation for Small Business using the Power Platform
FredBrandonAuthorMCP
 
Automating Business Processes Create Expense Tracker using PowerApps and Powe...
Automating Business Processes Create Expense Tracker using PowerApps and Powe...Automating Business Processes Create Expense Tracker using PowerApps and Powe...
Automating Business Processes Create Expense Tracker using PowerApps and Powe...
FredBrandonAuthorMCP
 
Savings, Expenses, and Budgeting.pptx
Savings, Expenses, and Budgeting.pptxSavings, Expenses, and Budgeting.pptx
Savings, Expenses, and Budgeting.pptx
FredBrandonAuthorMCP
 
Investing and Personal Financial Planning.pptx
Investing and Personal Financial Planning.pptxInvesting and Personal Financial Planning.pptx
Investing and Personal Financial Planning.pptx
FredBrandonAuthorMCP
 
Exploring Blockchain in the Enterprise
Exploring Blockchain in the EnterpriseExploring Blockchain in the Enterprise
Exploring Blockchain in the Enterprise
FredBrandonAuthorMCP
 
Business Automation - Intro to the Power Platform
Business Automation - Intro to the Power PlatformBusiness Automation - Intro to the Power Platform
Business Automation - Intro to the Power Platform
FredBrandonAuthorMCP
 
Automating Business Process with PowerApps and Power BI
Automating Business Process with PowerApps and Power BI Automating Business Process with PowerApps and Power BI
Automating Business Process with PowerApps and Power BI
FredBrandonAuthorMCP
 
Automation for Small Business using the Power Platform
Automation for Small Business using the Power PlatformAutomation for Small Business using the Power Platform
Automation for Small Business using the Power Platform
FredBrandonAuthorMCP
 
Automating Business Processes Create Expense Tracker using PowerApps and Powe...
Automating Business Processes Create Expense Tracker using PowerApps and Powe...Automating Business Processes Create Expense Tracker using PowerApps and Powe...
Automating Business Processes Create Expense Tracker using PowerApps and Powe...
FredBrandonAuthorMCP
 
Ad

Recently uploaded (20)

Splunk Security Update | Public Sector Summit Germany 2025
Splunk Security Update | Public Sector Summit Germany 2025Splunk Security Update | Public Sector Summit Germany 2025
Splunk Security Update | Public Sector Summit Germany 2025
Splunk
 
Linux Support for SMARC: How Toradex Empowers Embedded Developers
Linux Support for SMARC: How Toradex Empowers Embedded DevelopersLinux Support for SMARC: How Toradex Empowers Embedded Developers
Linux Support for SMARC: How Toradex Empowers Embedded Developers
Toradex
 
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager APIUiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPathCommunity
 
Increasing Retail Store Efficiency How can Planograms Save Time and Money.pptx
Increasing Retail Store Efficiency How can Planograms Save Time and Money.pptxIncreasing Retail Store Efficiency How can Planograms Save Time and Money.pptx
Increasing Retail Store Efficiency How can Planograms Save Time and Money.pptx
Anoop Ashok
 
How analogue intelligence complements AI
How analogue intelligence complements AIHow analogue intelligence complements AI
How analogue intelligence complements AI
Paul Rowe
 
Linux Professional Institute LPIC-1 Exam.pdf
Linux Professional Institute LPIC-1 Exam.pdfLinux Professional Institute LPIC-1 Exam.pdf
Linux Professional Institute LPIC-1 Exam.pdf
RHCSA Guru
 
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...
Impelsys Inc.
 
Electronic_Mail_Attacks-1-35.pdf by xploit
Electronic_Mail_Attacks-1-35.pdf by xploitElectronic_Mail_Attacks-1-35.pdf by xploit
Electronic_Mail_Attacks-1-35.pdf by xploit
niftliyevhuseyn
 
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...
Alan Dix
 
2025-05-Q4-2024-Investor-Presentation.pptx
2025-05-Q4-2024-Investor-Presentation.pptx2025-05-Q4-2024-Investor-Presentation.pptx
2025-05-Q4-2024-Investor-Presentation.pptx
Samuele Fogagnolo
 
Mobile App Development Company in Saudi Arabia
Mobile App Development Company in Saudi ArabiaMobile App Development Company in Saudi Arabia
Mobile App Development Company in Saudi Arabia
Steve Jonas
 
Semantic Cultivators : The Critical Future Role to Enable AI
Semantic Cultivators : The Critical Future Role to Enable AISemantic Cultivators : The Critical Future Role to Enable AI
Semantic Cultivators : The Critical Future Role to Enable AI
artmondano
 
HCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser EnvironmentsHCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser Environments
panagenda
 
Andrew Marnell: Transforming Business Strategy Through Data-Driven Insights
Andrew Marnell: Transforming Business Strategy Through Data-Driven InsightsAndrew Marnell: Transforming Business Strategy Through Data-Driven Insights
Andrew Marnell: Transforming Business Strategy Through Data-Driven Insights
Andrew Marnell
 
Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...
Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...
Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...
Noah Loul
 
How Can I use the AI Hype in my Business Context?
How Can I use the AI Hype in my Business Context?How Can I use the AI Hype in my Business Context?
How Can I use the AI Hype in my Business Context?
Daniel Lehner
 
IEDM 2024 Tutorial2_Advances in CMOS Technologies and Future Directions for C...
IEDM 2024 Tutorial2_Advances in CMOS Technologies and Future Directions for C...IEDM 2024 Tutorial2_Advances in CMOS Technologies and Future Directions for C...
IEDM 2024 Tutorial2_Advances in CMOS Technologies and Future Directions for C...
organizerofv
 
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdfSAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
Precisely
 
Role of Data Annotation Services in AI-Powered Manufacturing
Role of Data Annotation Services in AI-Powered ManufacturingRole of Data Annotation Services in AI-Powered Manufacturing
Role of Data Annotation Services in AI-Powered Manufacturing
Andrew Leo
 
What is Model Context Protocol(MCP) - The new technology for communication bw...
What is Model Context Protocol(MCP) - The new technology for communication bw...What is Model Context Protocol(MCP) - The new technology for communication bw...
What is Model Context Protocol(MCP) - The new technology for communication bw...
Vishnu Singh Chundawat
 
Splunk Security Update | Public Sector Summit Germany 2025
Splunk Security Update | Public Sector Summit Germany 2025Splunk Security Update | Public Sector Summit Germany 2025
Splunk Security Update | Public Sector Summit Germany 2025
Splunk
 
Linux Support for SMARC: How Toradex Empowers Embedded Developers
Linux Support for SMARC: How Toradex Empowers Embedded DevelopersLinux Support for SMARC: How Toradex Empowers Embedded Developers
Linux Support for SMARC: How Toradex Empowers Embedded Developers
Toradex
 
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager APIUiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPathCommunity
 
Increasing Retail Store Efficiency How can Planograms Save Time and Money.pptx
Increasing Retail Store Efficiency How can Planograms Save Time and Money.pptxIncreasing Retail Store Efficiency How can Planograms Save Time and Money.pptx
Increasing Retail Store Efficiency How can Planograms Save Time and Money.pptx
Anoop Ashok
 
How analogue intelligence complements AI
How analogue intelligence complements AIHow analogue intelligence complements AI
How analogue intelligence complements AI
Paul Rowe
 
Linux Professional Institute LPIC-1 Exam.pdf
Linux Professional Institute LPIC-1 Exam.pdfLinux Professional Institute LPIC-1 Exam.pdf
Linux Professional Institute LPIC-1 Exam.pdf
RHCSA Guru
 
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...
Impelsys Inc.
 
Electronic_Mail_Attacks-1-35.pdf by xploit
Electronic_Mail_Attacks-1-35.pdf by xploitElectronic_Mail_Attacks-1-35.pdf by xploit
Electronic_Mail_Attacks-1-35.pdf by xploit
niftliyevhuseyn
 
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...
Alan Dix
 
2025-05-Q4-2024-Investor-Presentation.pptx
2025-05-Q4-2024-Investor-Presentation.pptx2025-05-Q4-2024-Investor-Presentation.pptx
2025-05-Q4-2024-Investor-Presentation.pptx
Samuele Fogagnolo
 
Mobile App Development Company in Saudi Arabia
Mobile App Development Company in Saudi ArabiaMobile App Development Company in Saudi Arabia
Mobile App Development Company in Saudi Arabia
Steve Jonas
 
Semantic Cultivators : The Critical Future Role to Enable AI
Semantic Cultivators : The Critical Future Role to Enable AISemantic Cultivators : The Critical Future Role to Enable AI
Semantic Cultivators : The Critical Future Role to Enable AI
artmondano
 
HCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser EnvironmentsHCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser Environments
panagenda
 
Andrew Marnell: Transforming Business Strategy Through Data-Driven Insights
Andrew Marnell: Transforming Business Strategy Through Data-Driven InsightsAndrew Marnell: Transforming Business Strategy Through Data-Driven Insights
Andrew Marnell: Transforming Business Strategy Through Data-Driven Insights
Andrew Marnell
 
Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...
Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...
Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...
Noah Loul
 
How Can I use the AI Hype in my Business Context?
How Can I use the AI Hype in my Business Context?How Can I use the AI Hype in my Business Context?
How Can I use the AI Hype in my Business Context?
Daniel Lehner
 
IEDM 2024 Tutorial2_Advances in CMOS Technologies and Future Directions for C...
IEDM 2024 Tutorial2_Advances in CMOS Technologies and Future Directions for C...IEDM 2024 Tutorial2_Advances in CMOS Technologies and Future Directions for C...
IEDM 2024 Tutorial2_Advances in CMOS Technologies and Future Directions for C...
organizerofv
 
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdfSAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
Precisely
 
Role of Data Annotation Services in AI-Powered Manufacturing
Role of Data Annotation Services in AI-Powered ManufacturingRole of Data Annotation Services in AI-Powered Manufacturing
Role of Data Annotation Services in AI-Powered Manufacturing
Andrew Leo
 
What is Model Context Protocol(MCP) - The new technology for communication bw...
What is Model Context Protocol(MCP) - The new technology for communication bw...What is Model Context Protocol(MCP) - The new technology for communication bw...
What is Model Context Protocol(MCP) - The new technology for communication bw...
Vishnu Singh Chundawat
 

SC-900 Capabilities of Microsoft Security Solutions

  • 1. © Copyright Microsoft Corporation. All rights reserved. SC-900T00-A Module 3: Describe the Capabilities of Microsoft Security Solutions
  • 2. © Copyright Microsoft Corporation. All rights reserved. Module Agenda Describe basic security capabilities in Azure Describe security management capabilities of Azure Describe security capabilities of Azure Sentinel Describe threat protection with Microsoft 365 Defender Describe security management capabilities of Microsoft 365 Describe endpoint security with Microsoft Intune
  • 3. © Copyright Microsoft Corporation. All rights reserved. Lesson 1: Describe basic security capabilities in Azure
  • 4. © Copyright Microsoft Corporation. All rights reserved. Lesson 1 Introduction After completing this module, you should be able to: Describe Azure security capabilities for protecting your network Describe how Azure can protect your VMs Describe how encryption on Azure can protect your data
  • 5. © Copyright Microsoft Corporation. All rights reserved. Azure Network Security groups Network security groups (NSG) let you allow or deny network traffic to and from Azure resources that exist in your Azure Virtual Network. • An NSG can be associated with multiple subnets or network interfaces in a VNet. • An NSG is made up of inbound and outbound security rules. • Each rule specifies one or more of the following properties: - Name - Priority - Source or destination - Protocol - Direction - Port range - Action
  • 6. © Copyright Microsoft Corporation. All rights reserved. Demo Azure Network Security Groups
  • 7. © Copyright Microsoft Corporation. All rights reserved. Azure DDoS protection A Distributed Denial of Service (DDoS) attack makes resources unresponsive. Azure DDoS Protection analyzes network traffic and discards anything that looks like a DDoS attack. Azure DDoS Protection tiers: • Basic • Standard
  • 8. © Copyright Microsoft Corporation. All rights reserved. Azure Firewall Azure Firewall protects your Azure Virtual Network (VNet) resources from attackers. Features include: • Built-in high availability & Availability Zones • Outbound SNAT & inbound DNAT • Threat intelligence • Network & application-level filtering • Multiple public IP addresses • Integration with Azure Monitor
  • 9. © Copyright Microsoft Corporation. All rights reserved. Azure Bastion Azure Bastion provides secure connectivity to your VMs directly from the Azure portal using Transport Layer Security (TLS). Features include: • RDP and SSH directly in Azure portal. • Remote session over TLS and firewall traversal for RDP/SSH. • No Public IP required on the Azure VM. • No hassle of managing NSGs. • Protection against port scanning. • Protect against zero-day exploits.
  • 10. © Copyright Microsoft Corporation. All rights reserved. Web Application Firewall Web Application Firewall (WAF) provides centralized protection of your web applications from common exploits and vulnerabilities. • Simpler security management • Improves the response time to a security threat • Patching a known vulnerability in one place • Protection against threats and intrusions.
  • 11. © Copyright Microsoft Corporation. All rights reserved. Ways Azure encrypts data & use of Key Vault Encryption on Azure Azure Storage Service Encryption Azure Disk Encryption Transparent data encryption (TDE) What is Azure Key Vault? Secrets management Key management Certificate management Store secrets backed by HW or SW
  • 12. © Copyright Microsoft Corporation. All rights reserved. Lesson 2: Describe security management capabilities of Azure
  • 13. © Copyright Microsoft Corporation. All rights reserved. Lesson 2 Introduction After completing this module, you’ll be able to: Describe the security management capabilities of Azure. Describe the benefits and use cases of Azure Defender. Understand Cloud Security Posture Management and the security baseline.
  • 14. © Copyright Microsoft Corporation. All rights reserved. Azure Security Center Azure Security Center - A unified infrastructure security management system that strengthens the security posture of your data centers and provides advanced threat protection across your hybrid workloads in the cloud - whether they're in Azure or not - as well as on premises. Azure Security Center’s features cover two broad pillars of cloud security: Cloud security posture management(CSPM): • CSPM uses a combination of tools & services to strengthen your hybrid cloud posture and track compliance with the built-in policies. • Features include secure score, detection of security misconfigurations in your Azure machines, asset inventory, and more. Cloud workload protection (CWP): • Security Center's integrated cloud workload protection platform (CWPP), Azure Defender, brings advanced, intelligent, protection of your Azure, non- Azure, and hybrid resources and workloads. • Defender plans include Azure Defender for servers, App Service, SQL, Key Vault, and more…
  • 15. © Copyright Microsoft Corporation. All rights reserved. Azure Secure Score The secure score is shown in the Azure portal pages as a percentage value. To improve your secure score, remediate security recommendations from your recommendations list.
  • 16. © Copyright Microsoft Corporation. All rights reserved. Demo Azure Security Center
  • 17. © Copyright Microsoft Corporation. All rights reserved. Security baselines & the Azure Security Benchmark Security baselines for Azure offer a consistent experience when securing your environment. They apply prescriptive best practices and recommendations from the Azure Security Benchmark (ASB) to improve the security of workloads, data, and services on Azure. The ASB comprises the security recommendations specific to the Azure platform. Example security baselines include: Azure security baseline for Azure Active Directory: Applies guidance from the ASB to Azure AD Azure security baseline for Azure Firewall: Applies guidance from the ASB to Azure Firewall. Azure security baseline for Security Center: Applies guidance from the ASB to Azure Security Center.
  • 18. © Copyright Microsoft Corporation. All rights reserved. Lesson 3: Describe security capabilities of Azure Sentinel
  • 19. © Copyright Microsoft Corporation. All rights reserved. Lesson 3 Introduction After completing this module, you’ll be able to: Describe the security concepts for SIEM, SOAR, and XDR. Describe how Azure Sentinel provides integrated threat protection. Describe the capabilities of Azure Sentinel.
  • 20. © Copyright Microsoft Corporation. All rights reserved. SIEM, SOAR, and XDR SIEM What is security incident and event management? A SIEM system is a tool that an organization uses to collect data from across the whole estate, including infrastructure, software, and resources. It does analysis, looks for correlations or anomalies, and generates alerts and incidents. SOAR What is security orchestration automated response? A SOAR system takes alerts from many sources, such as a SIEM system. The SOAR system then triggers action- driven automated workflows and processes to run security tasks that mitigate the issue. XDR What is extended detection and response? An XDR system is designed to deliver intelligent, automated, and integrated security across an organization’s domain. It helps prevent, detect, and respond to threats across identities, endpoints, applications, email, IoT, infrastructure, and cloud platforms.
  • 21. © Copyright Microsoft Corporation. All rights reserved. Sentinel provides integrated threat protection (Slide 1) Collect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft. Respond to incidents rapidly with built-in orchestration and automation of common security.
  • 22. © Copyright Microsoft Corporation. All rights reserved. Sentinel provides integrated threat protection (Slide 2) Connect Sentinel to your data: use connectors for Microsoft solutions providing real-time integration. Workbooks: monitor the data using the Azure Sentinel integration with Azure Monitor Workbooks. Analytics: Using built-in analytics alerts, you’ll get notified when anything suspicious occurs. Manage incidents: An incident is created when an alert that you've enabled is triggered. Security automation and orchestration: Integrate with Azure Logic Apps, to create workflows Playbooks: A collection of procedures that can help automate and orchestrate your response. Investigation: Understand the scope of a potential security threat and find the root cause. Hunting: Use search-and-query tools, to hunt proactively for threats, before an alert is triggered. Integrated threat protection: XDR with Microsoft 365 Defender and Azure Defender integration.
  • 23. © Copyright Microsoft Corporation. All rights reserved. Sentinel provides integrated threat protection (Slide 3)
  • 24. © Copyright Microsoft Corporation. All rights reserved. Demo Azure Sentinel
  • 25. © Copyright Microsoft Corporation. All rights reserved. Lesson 4: Describe threat protection with Microsoft 365 Defender
  • 26. © Copyright Microsoft Corporation. All rights reserved. Lesson 4 Introduction At the end of this module, you’ll be able to: Describe the Microsoft 365 Defender service. Describe how Microsoft 365 Defender provides integrated protection against sophisticated attacks. Describe how Microsoft Cloud App Security can help defend your data and assets.
  • 27. © Copyright Microsoft Corporation. All rights reserved. Microsoft 365 Defender services Microsoft 365 Defender Natively coordinate the detection, prevention, investigation, and response to threats. Protects identities, endpoints, apps and email & collaboration.
  • 28. © Copyright Microsoft Corporation. All rights reserved. Microsoft Defender for Identity Microsoft Defender for Identity covers following key areas Monitor and profile user behavior and activities Defender for Identity monitors and analyzes user activities and information across your network, including permissions and group membership, creating a behavioral baseline for each user. Protect user identities and reduce the attack surface Defender for Identity gives invaluable insights on identity configurations and suggested security best practices. Through security reports and user profile analytics. Identify suspicious activities and advanced attacks across the cyberattack kill-chain • Reconnaissance • Compromised credentials • Lateral movements • Domain dominance Investigate alerts and user activities Defender for Identity is designed to reduce general alert noise, providing only relevant, important security alerts in a simple, real-time organizational attack timeline.
  • 29. © Copyright Microsoft Corporation. All rights reserved. Microsoft Defender for Office 365 Microsoft Defender for Office 365 covers: 1 2 3 4 Threat protection policies Reports Threat investigation and response capabilities Automated investigation and response capabilities Microsoft Defender for Office 365 Plan 1 • Safe Attachments • Safe Links • Safe Attachments for SharePoint, OneDrive, & Microsoft Teams • Anti-phishing protection • Real-time detections Microsoft Defender for Office 365 Plan 2 · Threat Trackers · Threat Explorer · Automated investigation & response (AIR) · Attack Simulator Microsoft Defender for Office 365 availability · Microsoft 365 E5 · Office 365 E5 · Office 365 A5 · Microsoft 365 Business Premium
  • 30. © Copyright Microsoft Corporation. All rights reserved. Microsoft Defender for Endpoint Microsoft Defender for Endpoint is a platform designed to help enterprise networks protect endpoints.
  • 31. © Copyright Microsoft Corporation. All rights reserved. Microsoft Cloud App Security Microsoft Cloud App Security provides rich visibility to your cloud services, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your Microsoft and third-party cloud services. The Cloud App Security framework · Discover and control the use of Shadow IT · Protect your sensitive information anywhere in the cloud · Protect against cyberthreats and anomalies · Assess your cloud apps' compliance Office 365 Cloud App Security Enhanced Cloud App Discovery in Azure Active Directory Microsoft Cloud App Security architecture
  • 32. © Copyright Microsoft Corporation. All rights reserved. Demo Microsoft Cloud App Security (MCAS)
  • 33. © Copyright Microsoft Corporation. All rights reserved. Lesson 5: Describe security management capabilities of Microsoft 365
  • 34. © Copyright Microsoft Corporation. All rights reserved. Lesson 5 Introduction In this module, you will: Describe and explore the Microsoft 365 Defender portal Describe how to use Microsoft Secure Score. Explore security reports and dashboards. Describe incidents and incident management capabilities.
  • 35. © Copyright Microsoft Corporation. All rights reserved. Microsoft 365 Defender portal The Microsoft 365 Defender portal combines protection, detection, investigation, and response to email, collaboration, identity, and device threats, in a central portal. View the security health of your organization. Act to configure devices, users, and apps. Get alerts for suspicious activity. The Microsoft 365 Defender navigation pane include these options and more: Learning hub Incidents & alerts Action center Reports Secure Score Hunting Email & collaboration Permissions & roles Threat analytics Endpoints
  • 36. © Copyright Microsoft Corporation. All rights reserved. Describe how to use Microsoft Secure Score Microsoft Secure Score is a representation of a company's security posture. Will show all possible improvements for the product, whatever the license edition, subscription, or plan. Supports recommendations for: • Microsoft 365 • Azure Active Directory • Microsoft Defender for Endpoint • Microsoft Defender for Identity • Cloud App Security
  • 37. © Copyright Microsoft Corporation. All rights reserved. Demo The Microsoft 365 Defender portal
  • 38. © Copyright Microsoft Corporation. All rights reserved. Security reports and dashboards The Microsoft 365 Defender portal includes a Reports section. Shown below is the general security report. By default, cards are grouped by the following categories: • Identities - user accounts and credentials. • Data - email and document contents. • Devices - computers, mobile phones, and other devices. • Apps - programs and attached online services. You can group cards by topic (risk, detection trends, configuration and health, and other.
  • 39. © Copyright Microsoft Corporation. All rights reserved. Incidents & incident management Incidents are a collection of correlated alerts created when a suspicious event is found and provides a comprehensive view and context of an attack. Incident management Managing incidents is critical in ensuring that threats are contained and addressed. In Microsoft 365 Defender, you can manage incidents on devices, users accounts, and mailboxes.
  • 40. © Copyright Microsoft Corporation. All rights reserved. Lesson 6: Describe endpoint security with Microsoft Intune
  • 41. © Copyright Microsoft Corporation. All rights reserved. Lesson 6 Introduction After completing this module, you should be able to: Describe what Intune is. Describe the tools available with Intune. Describe howtomanage deviceswith MicrosoftEndpoint Manager.
  • 42. © Copyright Microsoft Corporation. All rights reserved. Intune Microsoft Intune is a cloud-based service that focuses on mobile device management (MDM) and mobile application management (MAM). When devices are enrolled and managed in Intune, administrators can: • See the devices enrolled and get an inventory of the ones accessing organization resources. • Configure devices so they meet your security and health standards. • Push certificates to devices so users can easily access your Wi-Fi network, or use a VPN to connect to it. • See reports on users and devices to determine if they're compliant. • Remove organization data if a device is lost, stolen, or not used anymore. When apps are managed in Intune, administrators can: • Add and assign mobile apps to user groups and devices. • Configure apps to start or run with specific settings enabled and update existing apps already on the device. • · See reports on which apps are used and track their usage. • Do a selective wipe by removing only organization data from apps. MDM MAM
  • 43. © Copyright Microsoft Corporation. All rights reserved. Endpoint security with Intune Manage devices Manage security baselines Use policies to manage device security Use device compliance policy Role-based access control with Microsoft Intune Configure conditional access • Device-based conditional access, to ensure only managed and compliant devices can access network resources. • App-based conditional access to manage access to network resources by users on devices that aren't managed with Intune. Integration with Microsoft Defender for Endpoint • Android • iOS/iPadOS • Windows 10 or later
  • 44. © Copyright Microsoft Corporation. All rights reserved. Demo Microsoft Intune
  • 45. © Copyright Microsoft Corporation. All rights reserved. Module Summary In this module, you have: • Learned about threat protection with Microsoft 365 Defender and its component solutions: Microsoft Defender for Identity, Microsoft Defender for Endpoints, MCAS, and Microsoft Defender for Office 365. • Learned about the security management capabilities of Microsoft 365 with the Microsoft 365 Defender portal and Secure Score. • Learned about Microsoft Intune.
  • 46. © Copyright Microsoft Corporation. All rights reserved.