SlideShare uma empresa Scribd logo
1 de 18
Baixar para ler offline
More than 10 years of IT Experience and working with MS. Team and Partners to deliver
Microsoft Solutions and specializes in the following Microsoft Technologies and Solutions:
- Microsoft Cloud Solutions (Private, Public and Hybrid Clouds)
- Windows Server 2012, R2, 2016, and 2019 AD, Hyper-V, and Infrastructure Services
- System Center 2012 R2, 2016 and 2019 (System & Device Management and Others)
- Windows 10 Enterprise Services (Deployment, Security, and Others)
IT Consultant
Azure Security Center (ASC)-Introduction
Threats increasing rapidly, and the Threats Landscape is changing continuously.
Ransom-wares like Wanna Cry infections in businesses and even home users, was in the
beginning of 2017 a big problem. Another security threat are Trojans.
Attackers can breach a resource and then use this source to attack other resources in the Cloud.
Customers need to detect (monitor) breaches and based on these alerts, they need to take the
necessary actions to prevent these attacks. This will result in a better protection of Customer’s
Environment and will cause less loss of Data and Money.
Detecting/Monitoring Threats is a good start, but
Customers need to gather data to understand the Threats,
looking for patterns by using Machine Learning that will
make the solution more bullet proof against Threats.
Azure Security Center (ASC)-Introduction
Shared Responsibility Model
Azure Security Center (ASC)-Introduction
Based on this model we can adopt that protection of only the assets is not enough. Building a
Solid Security Posture will be more the way to go, to secure Customer’s Environment against
Threats. This Solid Security Posture is based on 3 Pillars:
StorageComputeIdentity Networking
CloudOn-Premises and
• Prevent
• Detect
• Respond
Azure Security Center (ASC)-Introduction
Azure Security Center (ASC) is a Microsoft Azure Service which provides a Unified Security
Management Solution (Prevent, Detect, and Respond to Security Threats) that affect the Azure
Resources and Workloads on Hybrid Cloud Environments.
ASC is centralized visibility showing you the security level of all your resources. Also, it utilizes Azure
Services such as Machine Learning and Advanced Analytics to help you identify and detect
security threats before they compromise your environment.
Azure Security Center does more than detect threats. It also assesses the security of your Hybrid Cloud
Workload and provides recommendations to mitigate threats. And it provides centralized policy
management to ensure compliance with company or regulatory security requirements.
Azure Security Center (ASC)-Introduction
Everything you need to configure
Azure Security Center is in the
Azure Portal. The Azure Security
Center Dashboard on the Azure
Portal gives you a full overview of
the security state of all workloads
across your organization.
From this console, you can automatically discover and commission new Azure resources and apply
security policies across your hybrid cloud. From the ASC dashboard, you can also configure the
collation of security-related data from a variety of sources, including logs from your Azure services,
firewalls, and third-party provided Azure Security Center solutions such as vulnerability scanners.
Azure Security Center (ASC)-Features
1. Centralized Policy Management
2. Continuous Security Assessments (Threat Intelligence)
3. Actionable Recommendations
4. Advanced Cloud Defenses
5. Intelligent Alerting.
ASC Features-Centralized Policy Management
ASC centralizes and enforces Security Policy Management (Standardization) across your organization’s
Cloud and On-Premise Environments which improves compliance and security.
Enabling Centralized Security Policy Management involves configuring components contained within
the ASC Security Policy Service. These include Data Collection, Security Policies, and Email
Notifications. With these settings you can adjust for agent provisioning, how data collects, what ASC
controls and recommends, and configure your alerting infrastructure.
ASC Features-Continuous Security Assessment
ASC’s Advanced Threat Detection Capabilities. These include integrated Threat Intelligence which looks
for security risks by leveraging security data collected from Microsoft products globally, behavioral
analytics which applies known patterns to discover malicious behavior, and anomaly detection which
uses statistical profiling to build a historical baseline and alerts on events which deviate from established
norms.
ASC Features-Actionable Recommendations
ASC gathers security-related data from a variety of sources which include logs and events generated
by Azure Services as well as data provided by third-party services commissioned to protect your
Azure hybrid environments.
From the data collected, ASC provides actionable recommendations which you can execute directly
from the Azure portal. These recommendations include simple administrative instructions like
providing security contact details or applying system updates, to more advanced tasks including
deploying end-point protection on your commissioned VMs or applying disk encryption where this
has not been enabled.
With ASC’s Actionable Recommendations you can remediate security vulnerabilities before they are
exploited which ASC ranks by the severity and impact they would have on your IT assets. This ASC
feature not only lets you get a consolidated list of all open security issues affecting your environment;
it provides the necessary actions you need to take to remediate problems.
ASC Features-Advanced Cloud Defenses
The Advanced Cloud Defenses incorporated into ASC include the following features created
to specifically protect Cloud Resources from compromise.
1. Just-In-Time (JIT) VM Access
2. Adaptive Application Controls
3. File Integrity Monitoring (FIM)
Advanced Cloud Defenses-JIT
Just-in-time (JIT) VM Access can be used to lock down inbound traffic to your Azure VMs,
reducing exposure to attacks while providing easy access to connect to VMs when needed.
Advanced Cloud Defenses-Adaptive Application Control
Adaptive Application Control is an Intelligent, Automated end-to-end application
whitelisting Solution from Azure Security Center. It helps you control which applications can
run on your Azure and non-Azure VMs (Windows and Linux), which, among other benefits,
helps harden your VMs against malware.
Advanced Cloud Defenses-File Integrity Monitoring
File Integrity Monitoring (FIM) also known as change monitoring, examines files and
registries of operating system, application software, and others for changes that might indicate
an attack. A comparison method is used to determine if the current state of the file is different
from the last scan of the file. You can leverage this comparison to determine if valid or
suspicious modifications have been made to your files.
ASC’s File Integrity Monitoring validates the integrity of Windows files, Windows registry, and
Linux files. You select the files that you want monitored by enabling FIM. Security Center
monitors files with FIM enabled for activity such as:
•File and Registry creation and removal
•File modifications (changes in file size, access control lists, and hash of the content)
•Registry modifications (changes in size, access control lists, type, and the content)
ASC Features-Intelligent Alerting
ASC consolidates alerts created from incidents which
collect and log from a variety of different sources. Using
Advanced Analytics and Threat Intelligence to detect
incoming attacks and post-breach activity.
ASC will prioritize and group these alerts by criticality
ensuring you have the visibility to focus on the most
important incidents first.
Azure Security Center (ASC)-Pricing
03_Azure Security Center_GAB2019

Mais conteúdo relacionado

Mais procurados

Azure Overview Arc
Azure Overview ArcAzure Overview Arc
Azure Overview Arcrajramab
 
How to use Microsoft Graph in your applications
How to use Microsoft Graph in your applicationsHow to use Microsoft Graph in your applications
How to use Microsoft Graph in your applicationsMohamed Ashiq Faleel
 
Microsoft azure certification training course
Microsoft azure certification training courseMicrosoft azure certification training course
Microsoft azure certification training courseMallikaDumati
 
Azure vm introduction
Azure  vm introductionAzure  vm introduction
Azure vm introductionLalit Rawat
 
Microsoft Azure cloud services
Microsoft Azure cloud servicesMicrosoft Azure cloud services
Microsoft Azure cloud servicesNajeeb Khan
 
Effective Management of Azure through Operations Management Suite (OMS) Webinar
Effective Management of Azure through Operations Management Suite (OMS) WebinarEffective Management of Azure through Operations Management Suite (OMS) Webinar
Effective Management of Azure through Operations Management Suite (OMS) WebinarSoftchoice Corporation
 
Azure Active Directory
Azure Active DirectoryAzure Active Directory
Azure Active DirectorySovelto
 
Global Azure Bootcamp 2018 - Azure Security Center
Global Azure Bootcamp 2018 - Azure Security CenterGlobal Azure Bootcamp 2018 - Azure Security Center
Global Azure Bootcamp 2018 - Azure Security CenterScott Hoag
 
Tour to Azure Security Center
Tour to Azure Security CenterTour to Azure Security Center
Tour to Azure Security CenterLalit Rawat
 
Improving Application Security With Azure
Improving Application Security With AzureImproving Application Security With Azure
Improving Application Security With AzureSoftchoice Corporation
 
Introduction to Azure
Introduction to AzureIntroduction to Azure
Introduction to AzureRobert Crane
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security OverviewAllen Brokken
 
Integrating Cloudera & Microsoft Azure
Integrating Cloudera & Microsoft AzureIntegrating Cloudera & Microsoft Azure
Integrating Cloudera & Microsoft AzureXpand IT
 
Webinar: Azure backup and disaster recovery
Webinar: Azure backup and disaster recoveryWebinar: Azure backup and disaster recovery
Webinar: Azure backup and disaster recoverySoftchoice Corporation
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security FundamentalsLorenzo Barbieri
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityBruno Capuano
 
Getting Started with Azure Security Center
Getting Started with Azure Security CenterGetting Started with Azure Security Center
Getting Started with Azure Security CenterCheah Eng Soon
 
Azure security architecture
Azure security architectureAzure security architecture
Azure security architectureKarl Ots
 
Microsoft Azure
Microsoft AzureMicrosoft Azure
Microsoft AzureSoumya De
 

Mais procurados (20)

Azure Overview Arc
Azure Overview ArcAzure Overview Arc
Azure Overview Arc
 
How to use Microsoft Graph in your applications
How to use Microsoft Graph in your applicationsHow to use Microsoft Graph in your applications
How to use Microsoft Graph in your applications
 
Microsoft azure certification training course
Microsoft azure certification training courseMicrosoft azure certification training course
Microsoft azure certification training course
 
Azure vm introduction
Azure  vm introductionAzure  vm introduction
Azure vm introduction
 
Microsoft Azure cloud services
Microsoft Azure cloud servicesMicrosoft Azure cloud services
Microsoft Azure cloud services
 
Effective Management of Azure through Operations Management Suite (OMS) Webinar
Effective Management of Azure through Operations Management Suite (OMS) WebinarEffective Management of Azure through Operations Management Suite (OMS) Webinar
Effective Management of Azure through Operations Management Suite (OMS) Webinar
 
Azure Active Directory
Azure Active DirectoryAzure Active Directory
Azure Active Directory
 
Global Azure Bootcamp 2018 - Azure Security Center
Global Azure Bootcamp 2018 - Azure Security CenterGlobal Azure Bootcamp 2018 - Azure Security Center
Global Azure Bootcamp 2018 - Azure Security Center
 
Tour to Azure Security Center
Tour to Azure Security CenterTour to Azure Security Center
Tour to Azure Security Center
 
Improving Application Security With Azure
Improving Application Security With AzureImproving Application Security With Azure
Improving Application Security With Azure
 
Introduction to Azure
Introduction to AzureIntroduction to Azure
Introduction to Azure
 
Azure operational insights
Azure operational insightsAzure operational insights
Azure operational insights
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Integrating Cloudera & Microsoft Azure
Integrating Cloudera & Microsoft AzureIntegrating Cloudera & Microsoft Azure
Integrating Cloudera & Microsoft Azure
 
Webinar: Azure backup and disaster recovery
Webinar: Azure backup and disaster recoveryWebinar: Azure backup and disaster recovery
Webinar: Azure backup and disaster recovery
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security Fundamentals
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure security
 
Getting Started with Azure Security Center
Getting Started with Azure Security CenterGetting Started with Azure Security Center
Getting Started with Azure Security Center
 
Azure security architecture
Azure security architectureAzure security architecture
Azure security architecture
 
Microsoft Azure
Microsoft AzureMicrosoft Azure
Microsoft Azure
 

Semelhante a 03_Azure Security Center_GAB2019

Azure Security Center
Azure Security CenterAzure Security Center
Azure Security CenterMicrosoft
 
Longji Vwamhi | Infrastructure With Microsoft Defender
Longji Vwamhi |  Infrastructure With Microsoft DefenderLongji Vwamhi |  Infrastructure With Microsoft Defender
Longji Vwamhi | Infrastructure With Microsoft DefenderLongji Vwamhi
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxAmrMousa51
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASBAmmar Hasayen
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsDr. Sunil Kr. Pandey
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigateMatt Soseman
 
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Prometix Pty Ltd
 
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...DIWUG
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfsarah david
 
Cloud Consulting Services Company | UnifyCloud LLC
Cloud Consulting Services Company | UnifyCloud LLCCloud Consulting Services Company | UnifyCloud LLC
Cloud Consulting Services Company | UnifyCloud LLCUnifyCloud
 
Microsoft operations management_suite_resources
Microsoft operations management_suite_resourcesMicrosoft operations management_suite_resources
Microsoft operations management_suite_resourcesEhtesham Opel
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxsarah david
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreJoel Oleson
 
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Michael Noel
 
Azure 13 effective security controls for iso 27001 compliance
Azure 13 effective security controls for iso 27001 complianceAzure 13 effective security controls for iso 27001 compliance
Azure 13 effective security controls for iso 27001 complianceErlinkencana
 
7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure SentinelMighty Guides, Inc.
 
Azure Incident Response Cheat Sheet.pdf
Azure Incident Response Cheat Sheet.pdfAzure Incident Response Cheat Sheet.pdf
Azure Incident Response Cheat Sheet.pdfChristopher Doman
 

Semelhante a 03_Azure Security Center_GAB2019 (20)

Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
Longji Vwamhi | Infrastructure With Microsoft Defender
Longji Vwamhi |  Infrastructure With Microsoft DefenderLongji Vwamhi |  Infrastructure With Microsoft Defender
Longji Vwamhi | Infrastructure With Microsoft Defender
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASB
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and Applications
 
Azure security
Azure  securityAzure  security
Azure security
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigate
 
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
 
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
 
Cloud Consulting Services Company | UnifyCloud LLC
Cloud Consulting Services Company | UnifyCloud LLCCloud Consulting Services Company | UnifyCloud LLC
Cloud Consulting Services Company | UnifyCloud LLC
 
Microsoft operations management_suite_resources
Microsoft operations management_suite_resourcesMicrosoft operations management_suite_resources
Microsoft operations management_suite_resources
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
 
SecOps.pdf
SecOps.pdfSecOps.pdf
SecOps.pdf
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
 
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
 
Azure 13 effective security controls for iso 27001 compliance
Azure 13 effective security controls for iso 27001 complianceAzure 13 effective security controls for iso 27001 compliance
Azure 13 effective security controls for iso 27001 compliance
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel
 
Azure Incident Response Cheat Sheet.pdf
Azure Incident Response Cheat Sheet.pdfAzure Incident Response Cheat Sheet.pdf
Azure Incident Response Cheat Sheet.pdf
 

Mais de Kumton Suttiraksiri

Best Practice on using Azure OpenAI Service
Best Practice on using Azure OpenAI ServiceBest Practice on using Azure OpenAI Service
Best Practice on using Azure OpenAI ServiceKumton Suttiraksiri
 
All-in on AI: How Smart Companies Win Big with AI
All-in on AI: How Smart Companies Win Big with AIAll-in on AI: How Smart Companies Win Big with AI
All-in on AI: How Smart Companies Win Big with AIKumton Suttiraksiri
 
AKS backup with Velero and Workload Identities
AKS backup with Velero and Workload IdentitiesAKS backup with Velero and Workload Identities
AKS backup with Velero and Workload IdentitiesKumton Suttiraksiri
 
Unlocking the Power of Quantum Machine Learning with Azure Quantum
Unlocking the Power of Quantum Machine Learning with Azure QuantumUnlocking the Power of Quantum Machine Learning with Azure Quantum
Unlocking the Power of Quantum Machine Learning with Azure QuantumKumton Suttiraksiri
 
Azure Data Factory with Power BI for Data Analysts
Azure Data Factory with Power BI for Data AnalystsAzure Data Factory with Power BI for Data Analysts
Azure Data Factory with Power BI for Data AnalystsKumton Suttiraksiri
 
Improve Developer Experience with Developer Portal
Improve Developer Experience with Developer PortalImprove Developer Experience with Developer Portal
Improve Developer Experience with Developer PortalKumton Suttiraksiri
 
azure-app-jump-start-wAzure App Jumpstart using GitHub Codespaces and Azure D...
azure-app-jump-start-wAzure App Jumpstart using GitHub Codespaces and Azure D...azure-app-jump-start-wAzure App Jumpstart using GitHub Codespaces and Azure D...
azure-app-jump-start-wAzure App Jumpstart using GitHub Codespaces and Azure D...Kumton Suttiraksiri
 
Mvpskill Saturday[EP48]Microsoft 365 Update [27 FEB 2021]
Mvpskill Saturday[EP48]Microsoft 365 Update [27  FEB 2021]Mvpskill Saturday[EP48]Microsoft 365 Update [27  FEB 2021]
Mvpskill Saturday[EP48]Microsoft 365 Update [27 FEB 2021]Kumton Suttiraksiri
 
Mvpskill saturday ep 45 16 jan 2021
Mvpskill saturday ep 45  16 jan 2021Mvpskill saturday ep 45  16 jan 2021
Mvpskill saturday ep 45 16 jan 2021Kumton Suttiraksiri
 
5 Power BI for Real time Analytics
5   Power BI for Real time Analytics5   Power BI for Real time Analytics
5 Power BI for Real time AnalyticsKumton Suttiraksiri
 
4 Integrating azure monitor with power bi and power automate
4 Integrating azure monitor with power bi and power automate4 Integrating azure monitor with power bi and power automate
4 Integrating azure monitor with power bi and power automateKumton Suttiraksiri
 
3 Staff check ins solution with power automate
3 Staff check ins solution with power automate3 Staff check ins solution with power automate
3 Staff check ins solution with power automateKumton Suttiraksiri
 
2 Build Apps for Any Devices With Power Apps
2 Build Apps for Any Devices With Power Apps2 Build Apps for Any Devices With Power Apps
2 Build Apps for Any Devices With Power AppsKumton Suttiraksiri
 
Microsoft graph and power platform champ
Microsoft graph and power platform   champMicrosoft graph and power platform   champ
Microsoft graph and power platform champKumton Suttiraksiri
 
Mvpskill Saturday EP_37 12 Sept 2563 - Azure Products Update + DEMO
Mvpskill Saturday EP_37 12 Sept 2563 - Azure Products Update + DEMOMvpskill Saturday EP_37 12 Sept 2563 - Azure Products Update + DEMO
Mvpskill Saturday EP_37 12 Sept 2563 - Azure Products Update + DEMOKumton Suttiraksiri
 
Mvpskill Saturday EP_35 8 Aug. 2563 - Microsoft Azure Products Update + DEMO
Mvpskill Saturday EP_35 8 Aug. 2563 - Microsoft Azure Products Update + DEMOMvpskill Saturday EP_35 8 Aug. 2563 - Microsoft Azure Products Update + DEMO
Mvpskill Saturday EP_35 8 Aug. 2563 - Microsoft Azure Products Update + DEMOKumton Suttiraksiri
 
Mvpskill Saturday EP_34 25 July 2563 - Microsoft 365 Products Update + DEMO
Mvpskill Saturday EP_34 25 July 2563 - Microsoft 365 Products Update + DEMOMvpskill Saturday EP_34 25 July 2563 - Microsoft 365 Products Update + DEMO
Mvpskill Saturday EP_34 25 July 2563 - Microsoft 365 Products Update + DEMOKumton Suttiraksiri
 

Mais de Kumton Suttiraksiri (20)

Best Practice on using Azure OpenAI Service
Best Practice on using Azure OpenAI ServiceBest Practice on using Azure OpenAI Service
Best Practice on using Azure OpenAI Service
 
Security Operations in Actions
Security Operations in ActionsSecurity Operations in Actions
Security Operations in Actions
 
All-in on AI: How Smart Companies Win Big with AI
All-in on AI: How Smart Companies Win Big with AIAll-in on AI: How Smart Companies Win Big with AI
All-in on AI: How Smart Companies Win Big with AI
 
AKS backup with Velero and Workload Identities
AKS backup with Velero and Workload IdentitiesAKS backup with Velero and Workload Identities
AKS backup with Velero and Workload Identities
 
Unlocking the Power of Quantum Machine Learning with Azure Quantum
Unlocking the Power of Quantum Machine Learning with Azure QuantumUnlocking the Power of Quantum Machine Learning with Azure Quantum
Unlocking the Power of Quantum Machine Learning with Azure Quantum
 
Azure Arc on AIS Cloud X
Azure Arc on AIS Cloud XAzure Arc on AIS Cloud X
Azure Arc on AIS Cloud X
 
Azure Sentinel
Azure SentinelAzure Sentinel
Azure Sentinel
 
Azure Data Factory with Power BI for Data Analysts
Azure Data Factory with Power BI for Data AnalystsAzure Data Factory with Power BI for Data Analysts
Azure Data Factory with Power BI for Data Analysts
 
Improve Developer Experience with Developer Portal
Improve Developer Experience with Developer PortalImprove Developer Experience with Developer Portal
Improve Developer Experience with Developer Portal
 
azure-app-jump-start-wAzure App Jumpstart using GitHub Codespaces and Azure D...
azure-app-jump-start-wAzure App Jumpstart using GitHub Codespaces and Azure D...azure-app-jump-start-wAzure App Jumpstart using GitHub Codespaces and Azure D...
azure-app-jump-start-wAzure App Jumpstart using GitHub Codespaces and Azure D...
 
Mvpskill Saturday[EP48]Microsoft 365 Update [27 FEB 2021]
Mvpskill Saturday[EP48]Microsoft 365 Update [27  FEB 2021]Mvpskill Saturday[EP48]Microsoft 365 Update [27  FEB 2021]
Mvpskill Saturday[EP48]Microsoft 365 Update [27 FEB 2021]
 
Mvpskill saturday ep 45 16 jan 2021
Mvpskill saturday ep 45  16 jan 2021Mvpskill saturday ep 45  16 jan 2021
Mvpskill saturday ep 45 16 jan 2021
 
5 Power BI for Real time Analytics
5   Power BI for Real time Analytics5   Power BI for Real time Analytics
5 Power BI for Real time Analytics
 
4 Integrating azure monitor with power bi and power automate
4 Integrating azure monitor with power bi and power automate4 Integrating azure monitor with power bi and power automate
4 Integrating azure monitor with power bi and power automate
 
3 Staff check ins solution with power automate
3 Staff check ins solution with power automate3 Staff check ins solution with power automate
3 Staff check ins solution with power automate
 
2 Build Apps for Any Devices With Power Apps
2 Build Apps for Any Devices With Power Apps2 Build Apps for Any Devices With Power Apps
2 Build Apps for Any Devices With Power Apps
 
Microsoft graph and power platform champ
Microsoft graph and power platform   champMicrosoft graph and power platform   champ
Microsoft graph and power platform champ
 
Mvpskill Saturday EP_37 12 Sept 2563 - Azure Products Update + DEMO
Mvpskill Saturday EP_37 12 Sept 2563 - Azure Products Update + DEMOMvpskill Saturday EP_37 12 Sept 2563 - Azure Products Update + DEMO
Mvpskill Saturday EP_37 12 Sept 2563 - Azure Products Update + DEMO
 
Mvpskill Saturday EP_35 8 Aug. 2563 - Microsoft Azure Products Update + DEMO
Mvpskill Saturday EP_35 8 Aug. 2563 - Microsoft Azure Products Update + DEMOMvpskill Saturday EP_35 8 Aug. 2563 - Microsoft Azure Products Update + DEMO
Mvpskill Saturday EP_35 8 Aug. 2563 - Microsoft Azure Products Update + DEMO
 
Mvpskill Saturday EP_34 25 July 2563 - Microsoft 365 Products Update + DEMO
Mvpskill Saturday EP_34 25 July 2563 - Microsoft 365 Products Update + DEMOMvpskill Saturday EP_34 25 July 2563 - Microsoft 365 Products Update + DEMO
Mvpskill Saturday EP_34 25 July 2563 - Microsoft 365 Products Update + DEMO
 

Último

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Último (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

03_Azure Security Center_GAB2019

  • 1.
  • 2. More than 10 years of IT Experience and working with MS. Team and Partners to deliver Microsoft Solutions and specializes in the following Microsoft Technologies and Solutions: - Microsoft Cloud Solutions (Private, Public and Hybrid Clouds) - Windows Server 2012, R2, 2016, and 2019 AD, Hyper-V, and Infrastructure Services - System Center 2012 R2, 2016 and 2019 (System & Device Management and Others) - Windows 10 Enterprise Services (Deployment, Security, and Others) IT Consultant
  • 3. Azure Security Center (ASC)-Introduction Threats increasing rapidly, and the Threats Landscape is changing continuously. Ransom-wares like Wanna Cry infections in businesses and even home users, was in the beginning of 2017 a big problem. Another security threat are Trojans. Attackers can breach a resource and then use this source to attack other resources in the Cloud. Customers need to detect (monitor) breaches and based on these alerts, they need to take the necessary actions to prevent these attacks. This will result in a better protection of Customer’s Environment and will cause less loss of Data and Money. Detecting/Monitoring Threats is a good start, but Customers need to gather data to understand the Threats, looking for patterns by using Machine Learning that will make the solution more bullet proof against Threats.
  • 4. Azure Security Center (ASC)-Introduction Shared Responsibility Model
  • 5. Azure Security Center (ASC)-Introduction Based on this model we can adopt that protection of only the assets is not enough. Building a Solid Security Posture will be more the way to go, to secure Customer’s Environment against Threats. This Solid Security Posture is based on 3 Pillars: StorageComputeIdentity Networking CloudOn-Premises and • Prevent • Detect • Respond
  • 6. Azure Security Center (ASC)-Introduction Azure Security Center (ASC) is a Microsoft Azure Service which provides a Unified Security Management Solution (Prevent, Detect, and Respond to Security Threats) that affect the Azure Resources and Workloads on Hybrid Cloud Environments. ASC is centralized visibility showing you the security level of all your resources. Also, it utilizes Azure Services such as Machine Learning and Advanced Analytics to help you identify and detect security threats before they compromise your environment. Azure Security Center does more than detect threats. It also assesses the security of your Hybrid Cloud Workload and provides recommendations to mitigate threats. And it provides centralized policy management to ensure compliance with company or regulatory security requirements.
  • 7. Azure Security Center (ASC)-Introduction Everything you need to configure Azure Security Center is in the Azure Portal. The Azure Security Center Dashboard on the Azure Portal gives you a full overview of the security state of all workloads across your organization. From this console, you can automatically discover and commission new Azure resources and apply security policies across your hybrid cloud. From the ASC dashboard, you can also configure the collation of security-related data from a variety of sources, including logs from your Azure services, firewalls, and third-party provided Azure Security Center solutions such as vulnerability scanners.
  • 8. Azure Security Center (ASC)-Features 1. Centralized Policy Management 2. Continuous Security Assessments (Threat Intelligence) 3. Actionable Recommendations 4. Advanced Cloud Defenses 5. Intelligent Alerting.
  • 9. ASC Features-Centralized Policy Management ASC centralizes and enforces Security Policy Management (Standardization) across your organization’s Cloud and On-Premise Environments which improves compliance and security. Enabling Centralized Security Policy Management involves configuring components contained within the ASC Security Policy Service. These include Data Collection, Security Policies, and Email Notifications. With these settings you can adjust for agent provisioning, how data collects, what ASC controls and recommends, and configure your alerting infrastructure.
  • 10. ASC Features-Continuous Security Assessment ASC’s Advanced Threat Detection Capabilities. These include integrated Threat Intelligence which looks for security risks by leveraging security data collected from Microsoft products globally, behavioral analytics which applies known patterns to discover malicious behavior, and anomaly detection which uses statistical profiling to build a historical baseline and alerts on events which deviate from established norms.
  • 11. ASC Features-Actionable Recommendations ASC gathers security-related data from a variety of sources which include logs and events generated by Azure Services as well as data provided by third-party services commissioned to protect your Azure hybrid environments. From the data collected, ASC provides actionable recommendations which you can execute directly from the Azure portal. These recommendations include simple administrative instructions like providing security contact details or applying system updates, to more advanced tasks including deploying end-point protection on your commissioned VMs or applying disk encryption where this has not been enabled. With ASC’s Actionable Recommendations you can remediate security vulnerabilities before they are exploited which ASC ranks by the severity and impact they would have on your IT assets. This ASC feature not only lets you get a consolidated list of all open security issues affecting your environment; it provides the necessary actions you need to take to remediate problems.
  • 12. ASC Features-Advanced Cloud Defenses The Advanced Cloud Defenses incorporated into ASC include the following features created to specifically protect Cloud Resources from compromise. 1. Just-In-Time (JIT) VM Access 2. Adaptive Application Controls 3. File Integrity Monitoring (FIM)
  • 13. Advanced Cloud Defenses-JIT Just-in-time (JIT) VM Access can be used to lock down inbound traffic to your Azure VMs, reducing exposure to attacks while providing easy access to connect to VMs when needed.
  • 14. Advanced Cloud Defenses-Adaptive Application Control Adaptive Application Control is an Intelligent, Automated end-to-end application whitelisting Solution from Azure Security Center. It helps you control which applications can run on your Azure and non-Azure VMs (Windows and Linux), which, among other benefits, helps harden your VMs against malware.
  • 15. Advanced Cloud Defenses-File Integrity Monitoring File Integrity Monitoring (FIM) also known as change monitoring, examines files and registries of operating system, application software, and others for changes that might indicate an attack. A comparison method is used to determine if the current state of the file is different from the last scan of the file. You can leverage this comparison to determine if valid or suspicious modifications have been made to your files. ASC’s File Integrity Monitoring validates the integrity of Windows files, Windows registry, and Linux files. You select the files that you want monitored by enabling FIM. Security Center monitors files with FIM enabled for activity such as: •File and Registry creation and removal •File modifications (changes in file size, access control lists, and hash of the content) •Registry modifications (changes in size, access control lists, type, and the content)
  • 16. ASC Features-Intelligent Alerting ASC consolidates alerts created from incidents which collect and log from a variety of different sources. Using Advanced Analytics and Threat Intelligence to detect incoming attacks and post-breach activity. ASC will prioritize and group these alerts by criticality ensuring you have the visibility to focus on the most important incidents first.
  • 17. Azure Security Center (ASC)-Pricing