IT/OT Threat Monitoring Solution

preview_player
Показать описание
Thursday, July 28, 2022, 11:00 AM ET / 8:00 AM PT (webinar recording date)

Microsoft Sentinel Webinar | IT/OT Threat Monitoring Solution

Presenter: Tiander Turpijn & Amit Cohen

Description:
There has been a long-standing split between ICS/SCADA (OT) and Corporate (IT) cybersecurity. This split was often driven by significant differences in technology/tooling. Microsoft Defender for IoT's integration with Microsoft Sentinel drives convergency by providing a single pane for coverage of both D4IOT (OT) and Microsoft Sentinel (IT) alerting. This solution includes Workbooks and Analytics rules providing a guide OT detection and Analysis.

SUBSCRIBE for new Microsoft Security videos every week.

#microsoftsentinel #ICS #IT #OT #treatmonitoring #MicrosoftDefenderforIoT #microsoftsecuritycommunity
Рекомендации по теме
Комментарии
Автор

how come the vendors actions created multiple incidents? i thought that sentinel would be correlating all of the alerts into one incident

dlgross