|Listed in category:
This item is out of stock.
Have one to sell?

Marshall Copeland Cloud Defense Strategies with Azure Sentinel (Paperback)

Another great item from Rarewaves USA | Free delivery!
Condition:
Brand New
Price:
US $89.56
ApproximatelyPHP 5,242.03
Postage:
Free Economy Shipping. See detailsfor shipping
Located in: 60502, United States
Delivery:
Estimated between Thu, 6 Jun and Mon, 10 Jun to 43230
Delivery time is estimated using our proprietary method which is based on the buyer's proximity to the item location, the postage service selected, the seller's postage history, and other factors. Delivery times may vary, especially during peak periods.
Returns:
30 days return. Buyer pays for return shipping. See details- for more information about returns
Coverage:
Read item description or contact seller for details. See all detailsSee all details on coverage
(Not eligible for eBay purchase protection programmes)

Shop with confidence

eBay Premium Service
Trusted seller, fast shipping, and easy returns. 

Seller information

Registered as a Business Seller
Seller assumes all responsibility for this listing.
eBay item number:395094638899
Last updated on May 10, 2024 01:14:55 PHTView all revisionsView all revisions

Item specifics

Condition
Brand New: A new, unread, unused book in perfect condition with no missing or damaged pages. See all condition definitionsopens in a new window or tab
Book Title
Cloud Defense Strategies with Azure Sentinel
Title
Cloud Defense Strategies with Azure Sentinel
Subtitle
Hands-on Threat Hunting in Cloud Logs and Services
EAN
9781484271315
ISBN
9781484271315
Edition
1st ed.
Genre
Computing & Internet
Release Year
2021
Release Date
10/02/2021
Country/Region of Manufacture
US
Item Height
254mm
Publication Year
2021
Type
Textbook
Format
Trade Paperback
Language
English
Publication Name
Cloud Defense Strategies with Azure Sentinel : Hands-On Threat Hunting in Cloud Logs and Services
Author
Marshall Copeland
Item Length
10in
Publisher
Apress L. P.
Item Width
7in
Item Weight
20.5 Oz
Number of Pages
Xvi, 285 Pages

About this product

Product Information

Use various defense strategies with Azure Sentinel to enhance your cloud security. This book will help you get hands-on experience, including threat hunting inside Azure cloud logs and metrics from services such as Azure Platform, Azure Active Directory, Azure Monitor, Azure Security Center, and others such as Azure Defender's many security layers. This book is divided into three parts. Part I helps you gain a clear understanding of Azure Sentinel and its features along with Azure Security Services, including Azure Monitor, Azure Security Center, and Azure Defender. Part II covers integration with third-party security appliances and you learn configuration support, including AWS. You will go through multi-Azure Tenant deployment best practices and its challenges. In Part III you learn how to improve cyber security threat hunting skills while increasing your ability to defend against attacks, stop data loss, prevent business disruption, and expose hidden malware. You will get an overview of the MITRE Attack Matrix and its usage, followed by Azure Sentinel operations and how to continue Azure Sentinel skill improvement. After reading this book, you will be able to protect Azure resources from cyberattacks and support XDR (Extend, Detect, Respond), an industry threat strategy through Azure Sentinel. What You Will Learn Understand Azure Sentinel technical benefits and functionality Configure to support incident response Integrate with Azure Security standards Be aware of challenges and costs for the Azure log analytics workspace Who This Book Is For Security consultants, solution architects, cloud security architects, and IT security engineers

Product Identifiers

Publisher
Apress L. P.
ISBN-10
1484271319
ISBN-13
9781484271315
eBay Product ID (ePID)
4050394661

Product Key Features

Author
Marshall Copeland
Publication Name
Cloud Defense Strategies with Azure Sentinel : Hands-On Threat Hunting in Cloud Logs and Services
Format
Trade Paperback
Language
English
Publication Year
2021
Type
Textbook
Number of Pages
Xvi, 285 Pages

Dimensions

Item Length
10in
Item Width
7in
Item Weight
20.5 Oz

Additional Product Features

Number of Volumes
1 Vol.
Lc Classification Number
Qa76.76.M52
Table of Content
Part I (page count 100) Goals : Introduction to Azure Sentinel es with technical featurthat benefit the business. Initial configuration using Azure subscription data connectors, discuss 3rd party integration and alignment with other Azure Security Services. XDR introduction, why it is an industry standard and how to use it in Sentinel. Sub-Topics 1. Overview of Technical Features 2. Benefit and cost support for the business, initial configuration 3. Azure Defender support into Azure Sentinel 4. Azure Security Center support into Azure Sentinel Chapter 1 Azure Sentinel Overview Platform benefits, SOC security reference, alignment to Cyber framework, Log Analytics planning, cost structure Chapter 2 Other Azure Security Services Azure Monitor, Azure Security Center, Azure Defender, working together to support Azure Sentinel Chapter 3 Azure Sentinel XDR Capabilities Integration with Azure Security standards, protection for additional Azure workloads, guidance for XDR and how it should be used to modernize security operations. Part II (page count 100) Goals: Deployment best practices, platform integration and support for AWS Sub - Topics 1. Enable integration with 3rd party security appliances 2. Configure support for AWS 3. Multi-Azure Tenant deployment best practices Chapter 4 Data Connection Single Tenant: Data connectors native, Log Analytics storage options, 3rd party data, KQL validation processes, AWS connection, Service NOW integration Chapter 5 Threat Intelligence (TI) TI connectors and feeds, Sentinel Workbooks introduction, Sentinel Notebook usage, Python integration Chapter 6 Multi-Tenant Architecture Challenges and cost of Azure log analytics workspace, KQL modification requirements, SOC alignment needed Part III (page count 100) Goals: Improve Cyber Security Threat Hunting Techniques Sub - Topics: 1. Threat Hunting with KQL Language deep dive with examples 2. Integration with MITRE attack Matrix and support for TAXII 3. Data flow examples: User logon, track and validate. Stop network connection to China, etc. 4. Configuration changes needed for multiple Sentinel deployments Chapter 7 Threat Hunting with Azure Sentinel KQL Hunting introduction, custom queries, Sentinel bookmarks, Sentinel notebooks Chapter 8 Introduction to MITRE Matrix MITRE Attack Matrix overview and usage, STIX defined, TAXII defined, free TI -vs- service SLA Chapter 9 Azure Sentinel Operations Daily, Weekly, Monthly tasks, SOC engineer alignment, Continued SOC operations support from official Microsoft supported forum Chapter Appendix: Chapter Goal: Where to gain additional knowledge for Azure Sentinel No of pages : 20 Sub - Topics: 1. Guidance to continue Azure Sentinel skill improvement 2. Relating information to Cyber Security standards
Copyright Date
2021
Topic
Security / General, General, Programming / Microsoft
Dewey Decimal
004.6782
Dewey Edition
23
Illustrated
Yes
Genre
Computers, Mathematics

Item description from the seller

rarewaves-usa

rarewaves-usa

97.2% positive feedback
1.2M items sold

Detailed Seller Ratings

Average for the last 12 months

Accurate description
4.9
Reasonable shipping cost
5.0
Shipping speed
4.9
Communication
4.8

Seller feedback (445,178)

m***s (70)- Feedback left by buyer.
Past month
Verified purchase
Amazing seller!!!
e***o (694)- Feedback left by buyer.
Past month
Verified purchase
As advertised
m***_ (91)- Feedback left by buyer.
Past month
Verified purchase
I am happy with my purchase.