https://store-images.s-microsoft.com/image/apps.52215.119898bb-a3ba-43ce-8479-922989032aac.c7fde95d-99fc-467b-a76f-a368ad3f6fc5.9c7b5742-5327-432c-80ef-0b0c1005797b

Security Anywhere:6Hour Workshop

Integrated Solutions Sp. z o.o.

Workshop is dedicated for security stakeholders to help develop a comprehensive strategic plan based on Microsoft's most effective practices for for protecting IT environments

The workshop addresses the modern cyber threat landscape and corresponding methods for detecting and mitigating potential threats Security workshop addresses security issues based Microsoft's holistic approach to Security in Local Cloud Hybrid and Multi Cloud environments for both single workstations and entire server suites.

  • The workshop begins with an introduction and overview section, during which we will discuss the scope and purpose of the workshop.
  • Analanalysis of the environment. In this part of the workshop, the Integrated Solutions Engineer will conduct an in-depth analysis of the current operating environment.
  • Conclusions of the environmental analysis
  • Demo - Microsoft Security services such as: a.Threat Protection - The end to end protection solution, securing identities, endpoints, user data, cloud apps, and infrastructure b. Compliance Manager - This is a feature in the Microsoft 365 Compliance Center that facilitates and simplifies the management of compliance requirements in the organization by measuring progress in the deployment of improvement activities . c. Deffender for Cloud Apps – Provide extensive insight, data flow control and advanced analytics to identify and counteract cyber threats across all cloud services. d. Azure AD Identity & Access Management – Provide access and identity management functions. e. Azure AD Connect – The solution for connecting local identity infrastructure with the Azure AD cloud identity service. f. Microsoft Sentinel – This is a scalable, cloud-native solution that delivers intelligent security and threat analytics across the enterprise, providing a single solution for alert detection, threat visibility, proactive threat detection and threat response. g. Azure Information Protection – control and secure email, documents and confidential data that is shared outside the organization - from classification to built-in labels and permissions.

De un vistazo

https://store-images.s-microsoft.com/image/apps.59245.119898bb-a3ba-43ce-8479-922989032aac.c7fde95d-99fc-467b-a76f-a368ad3f6fc5.ecefe9ef-7b7c-4204-adc4-295186d96196