Sale!

Learn Azure Sentinel: Integrate Azure security with artificial intelligence to build secure cloud systems

Original price was: ₹2,399.00.Current price is: ₹1,919.00.

Book Description
Azure Sentinel is a Security Information and Event Management (SIEM) tool developed by Microsoft to integrate cloud security and artificial intelligence (AI). Azure Sentinel not only helps clients identify security issues in their environment, but also uses automation to help resolve these issues. With this book, you’ll implement Azure Sentinel and understand how it can help find security incidents in your environment with integrated artificial intelligence, threat analysis, and built-in and community-driven logic.

This book starts with an introduction to Azure Sentinel and Log Analytics. You’ll get to grips with data collection and management, before learning how to create effective Azure Sentinel queries to detect anomalous behaviors and patterns of activity. As you make progress, you’ll understand how to develop solutions that automate the responses required to handle security incidents. Finally, you’ll grasp the latest developments in security, discover techniques to enhance your cloud security architecture, and explore how you can contribute to the security community.

By the end of this book, you’ll have learned how to implement Azure Sentinel to fit your needs and be able to protect your environment from cyber threats and other security issues.

What you will learn
Understand how to design and build a security operations center
Discover the key components of a cloud security architecture
Manage and investigate Azure Sentinel incidents
Use playbooks to automate incident responses
Understand how to set up Azure Monitor Log Analytics and Azure Sentinel
Ingest data into Azure Sentinel from the cloud and on-premises devices
Perform threat hunting in Azure Sentinel
Who this book is for
This book is for solution architects and system administrators who are responsible for implementing new solutions in their infrastructure. Security analysts who need to monitor and provide immediate security solutions or threat hunters looking to learn how to use Azure Sentinel to investigate possible security breaches and gather forensic evidence will also benefit from this book. Prior experience with cloud security, particularly Azure, is necessary.

Table of Contents
Getting Started with Azure Sentinel
Azure Monitor – Log Analytics
Managing and Collecting Data
Threat Intelligence Integration
Using the Kusto Query Language (KQL)
Creating Useful Queries
Creating Analytic Rules
Introduction to Using Workbooks
Incident Management
Hunting and Forensics Gathering
Creating Playbooks and Logic Apps
ServiceNow Integration
Operational Tasks for Azure Sentinel
Constant learning and community contribution

SKU: 9781839216633 Categories: ,

Additional information

Weight 1 kg
Dimensions 11 × 11 × 11 cm
Shipping Time

1-2 weeks

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.