AzureVlog
AzureVlog
  • 86
  • 222 534
Getting started with Copilot for Security Promptbooks
In this video, I'll dive deep into the world of promptbooks in Microsoft Copilot for Security. Promptbooks are powerful tools that streamline and automate various security-related tasks, enhancing the efficiency and effectiveness of your security operations.
I'll start by explaining what promptbooks are and their role in the Copilot for Security ecosystem. Learn how promptbooks can automate sequences of prompts to accomplish specific tasks, such as incident investigation, threat actor profiling, and vulnerability impact assessments.
Discover some of the prebuilt promptbooks available in Copilot for Security. I'll showcase examples like the Microsoft Sentinel incident investigation promptbook, the threat actor profile promptbook, and the suspicious script analysis promptbook, demonstrating how they can be used to quickly gather and analyze critical security information.
Follow my step-by-step guide on how to create your own custom promptbooks. Learn how to define prompts, set parameters, and arrange them to build a promptbook tailored to your specific needs. I'll also cover how to save, share, and manage your custom promptbooks within your organization.
See practical demonstrations of creating and using custom promptbooks. These examples will help you understand how to leverage promptbooks to automate repetitive tasks, optimize investigation workflows, and improve your security posture.
By the end of this video, you'll have a comprehensive understanding of how to use and create promptbooks in Microsoft Copilot for Security, enabling you to streamline your security operations and respond to threats more effectively.
มุมมอง: 128

วีดีโอ

Getting started with Copilot for Security plugins
มุมมอง 176หลายเดือนก่อน
In this video, I dive into the role that plugins play in the Microsoft Copilot for Security. Designed to enhance the functionality and efficiency of security operations, plugins allow for a highly customizable and powerful user experience. Learn how to effectively use plugins within Copilot for Security. I'll show you how to configure and personalize plugins like Microsoft Sentinel, allowing yo...
Copilot for Security in Microsoft XDR
มุมมอง 4232 หลายเดือนก่อน
Discover Microsoft Copilot for Security: Revolutionize your cybersecurity with the power of AI. Microsoft Copilot for Security is a cutting-edge solution that amplifies the effectiveness and efficiency of security teams. Whether you're tackling incident response, threat hunting, or gathering intelligence, Copilot for Security enhances your capabilities with AI-driven insights and actions. Integ...
Getting started with Copilot for Security
มุมมอง 1.8K3 หลายเดือนก่อน
Microsoft Copilot for Security is a generative AI-powered security solution designed to enhance the efficiency and effectiveness of security professionals. It leverages AI to help in various security tasks such as incident response, threat hunting, and intelligence gathering at a scale and speed that aligns with modern cybersecurity demands. Copilot for Security can function both as a standalon...
Getting started with the Microsoft Unified Security Operations Platform
มุมมอง 1.5K3 หลายเดือนก่อน
Explore Microsoft's Unified Security Operations platform, the all-in-one cybersecurity solution designed to streamline threat management. This platform integrates SIEM, XDR, AI, and more into a single toolkit, offering a unified view for monitoring digital threats and simplifying SOC operations. With advanced AI for rapid threat detection and automatic disruption, it equips security teams with ...
Create sample incidents for Microsoft Defender for Endpoint
มุมมอง 6923 หลายเดือนก่อน
Learning how to use Microsoft Defender for Endpoint and Microsoft XDR becomes really effective when you're dealing with actual cyber incidents. Many people think you need to download harmful malware to create these situations, but that's risky and not the best way to learn. In this video, I’ll introduce a much safer and smarter method to create cybersecurity alerts and incidents. This way, you ...
Getting started with Live Response in Microsoft defender for Endpoint
มุมมอง 4884 หลายเดือนก่อน
In today's digital landscape, where threats evolve faster than ever, cybersecurity professionals need tools that not only detect and prevent but also provide the capabilities to respond to and investigate threats in real-time. Enter Live Response in #Microsoft #Defender for Endpoint-a powerful feature that equips security teams with the ability to swiftly react to threats and conduct thorough i...
Getting started with Deception as Defense in Microsoft Defender for Endpoint
มุมมอง 9314 หลายเดือนก่อน
In today's digital age, traditional cybersecurity measures are constantly being tested by sophisticated cyber threats. This video delves into the innovative world of cybersecurity deception tactics, showcasing how Microsoft Defender employs these strategies to enhance your security posture. Join me as I explore the concept of deception in cybersecurity, illustrating its importance and effective...
I used the new Microsoft Unified Security Operations Platform, it is amazing!
มุมมอง 2.3K5 หลายเดือนก่อน
I got to experience the Microsoft Unified Security Operations Platform. It is amazing. Dive into the future of cybersecurity with my latest video on Microsoft's Unified Security Operations Platform. Discover how Microsoft Sentinel and Defender XDR come together, powered by cutting-edge AI and automation, to offer unparalleled protection for your digital estate. From seamless integrations to adv...
I used vulnerability management in Defender for Endpoint. This is what i learned
มุมมอง 8988 หลายเดือนก่อน
I used vulnerability management in Defender for Endpoint. This is what i learned
Set Up Microsoft Defender for Endpoint and Integrate with Defender for Cloud and Intune
มุมมอง 4K9 หลายเดือนก่อน
Set Up Microsoft Defender for Endpoint and Integrate with Defender for Cloud and Intune
Can you create your own Microsoft Sentinel Cyber Security AI assistant?
มุมมอง 2.5K9 หลายเดือนก่อน
Can you create your own Microsoft Sentinel Cyber Security AI assistant?
Threat Hunting: Catch an Attacker with Live-streamed Data
มุมมอง 45810 หลายเดือนก่อน
Threat Hunting: Catch an Attacker with Live-streamed Data
Advanced Configuring of Azure Firewall & Enhancing Cybersecurity with Microsoft Sentinel
มุมมอง 59310 หลายเดือนก่อน
Advanced Configuring of Azure Firewall & Enhancing Cybersecurity with Microsoft Sentinel
Getting started with Azure Firewall (2023 edition)
มุมมอง 1.2K11 หลายเดือนก่อน
Getting started with Azure Firewall (2023 edition)
I created a dashboard using Microsoft Sentinel Workbooks: this is what I learned
มุมมอง 3.7K11 หลายเดือนก่อน
I created a dashboard using Microsoft Sentinel Workbooks: this is what I learned
Unleash the Power: Automatically Enrich Threat Indicators in Microsoft Sentinel
มุมมอง 2K11 หลายเดือนก่อน
Unleash the Power: Automatically Enrich Threat Indicators in Microsoft Sentinel
Master Microsoft Sentinel's NRT Analytic Rules: Fast Threat Detection and Response Explained
มุมมอง 1.3Kปีที่แล้ว
Master Microsoft Sentinel's NRT Analytic Rules: Fast Threat Detection and Response Explained
Getting started with Microsoft Sentinel Analytics Rules (Cybersecurity Usecases) (2023 edition)
มุมมอง 7Kปีที่แล้ว
Getting started with Microsoft Sentinel Analytics Rules (Cybersecurity Usecases) (2023 edition)
Managing Microsoft Sentinel at Scale with Workspace Manager
มุมมอง 2.9Kปีที่แล้ว
Managing Microsoft Sentinel at Scale with Workspace Manager
Fine-tuning OpenAI Model for Cybersecurity Incident Classification in Microsoft Sentinel
มุมมอง 1.9Kปีที่แล้ว
Fine-tuning OpenAI Model for Cybersecurity Incident Classification in Microsoft Sentinel
Use OpenAI for Cyber Security with Microsoft Sentinel in a secure way
มุมมอง 2.3Kปีที่แล้ว
Use OpenAI for Cyber Security with Microsoft Sentinel in a secure way
DIY Microsoft Sentinel LED Lamp: 3D Printing, Wiring & Firmware Tutorial
มุมมอง 374ปีที่แล้ว
DIY Microsoft Sentinel LED Lamp: 3D Printing, Wiring & Firmware Tutorial
Rich Microsoft Sentinel Notifications in Teams: Notify and take action!
มุมมอง 3.4Kปีที่แล้ว
Rich Microsoft Sentinel Notifications in Teams: Notify and take action!
Getting started with Microsoft Sentinel Automation (2023 edition)
มุมมอง 11Kปีที่แล้ว
Getting started with Microsoft Sentinel Automation (2023 edition)
Getting started with Threat Hunting in Microsoft Sentinel
มุมมอง 4Kปีที่แล้ว
Getting started with Threat Hunting in Microsoft Sentinel
Getting started with Microsoft Sentinel Tasks to Standardise Cyber Security Incident Response
มุมมอง 2.5Kปีที่แล้ว
Getting started with Microsoft Sentinel Tasks to Standardise Cyber Security Incident Response
Excellent Cybersecurity Incident Response with Microsoft Sentinel and ChatGPT Integration
มุมมอง 3.9Kปีที่แล้ว
Excellent Cybersecurity Incident Response with Microsoft Sentinel and ChatGPT Integration
Revolutionize Your Cybersecurity Incident Response with ChatGPT and Microsoft Sentinel Tasks
มุมมอง 3.1Kปีที่แล้ว
Revolutionize Your Cybersecurity Incident Response with ChatGPT and Microsoft Sentinel Tasks
Understand KQL (Kusto Query Language) queries using ChatGPT
มุมมอง 1.6Kปีที่แล้ว
Understand KQL (Kusto Query Language) queries using ChatGPT

ความคิดเห็น

  • @raidfekhreddinemeknassi3242
    @raidfekhreddinemeknassi3242 2 วันที่ผ่านมา

    thank u man

  • @kingwinss
    @kingwinss 6 วันที่ผ่านมา

    You are a living legend, thanks for the TIps

  • @2mo2time
    @2mo2time 10 วันที่ผ่านมา

    Came for azure stayed for the coffee

  • @mihaimazgarean8346
    @mihaimazgarean8346 10 วันที่ผ่านมา

    Good tip!

  • @georgechen8398
    @georgechen8398 21 วันที่ผ่านมา

    Nice introduction! Please keep sharing 👍

  • @georgechen8398
    @georgechen8398 21 วันที่ผ่านมา

    Good demonstration 🎉

  • @debb.7431
    @debb.7431 หลายเดือนก่อน

    awesome content

  • @Pita_22
    @Pita_22 หลายเดือนก่อน

    Hi, I'm always trying to replicate in a lab all your videos, so that I can truly learn and understand, Thanks a lot for all your videos. Can you provide more details on the App Registration and on the "Parse JSON" action? I'm stuck in those two...

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 หลายเดือนก่อน

    i think sentinel can automatically do this now...saw a video about auto integration with virus total

    • @YashimaZuke1791
      @YashimaZuke1791 หลายเดือนก่อน

      Hi there please can you share the video link or github link

  • @mduckworth
    @mduckworth หลายเดือนก่อน

    really nice, really cool

  • @patrick__007
    @patrick__007 2 หลายเดือนก่อน

    Just what I needed to onboard my first servers using Defender for Cloud tomorrow.

  • @imwhtim
    @imwhtim 2 หลายเดือนก่อน

    It always says the following error: Can't get account information Try again in a few minutes. If the issue persists, contact an administrator. please help me

  • @aaronrichardson4917
    @aaronrichardson4917 2 หลายเดือนก่อน

    How do you connect and setup the azure firewall

  • @junlu3835
    @junlu3835 2 หลายเดือนก่อน

    The problem is this is very expensive. 😂

  • @xDHELIOxD
    @xDHELIOxD 2 หลายเดือนก่อน

    Congratulations on your channel; it's helping me a lot. It's always bringing new information and helping those who want to stay updated in the world of Microsoft cybersecurity. You are very good! Thank you for sharing with us

  • @motorhead1791
    @motorhead1791 3 หลายเดือนก่อน

    In sentinel log in OperationName column nothing is appearing what to do?

  • @apaliousaf
    @apaliousaf 3 หลายเดือนก่อน

    Nice introduction, I'm looking forward to see some of the uses for Copilot for Security. I just deployed it in my tenant and began using it. I'm currently working on having it automatically provide an executive summary for incidents using the one from the promptbook. Since there isn't a way to run a whole promptbook automatically, I am writing a Logic App in Sentinel that basically runs each prompt of that promptbook, and will continue using the same session ID for each one until the executive summary is complete. Then, it can add the summary to the incident as a comment. Since this normally takes some time, having it run automatically so the comment is already present by the time you review the incident will be nice. Another tip to optimize SCU resource utilization is to limit using Copilot for queries. If there is something that can be defined by a KQL query, you can do that and feed the results to Copilot instead of asking it to do that query. For example, instead of saying "Go back and tell me about Security Incidents in Sentinel that happened in the last 12 hours", you can run a KQL query to return the Incident numbers during your desired time, and then instead ask Copilot "Tell about about the following Security Incidents" and then list the KQL results. This way Copilot doesn't have to use resources to figure out simple things like "what time is it now and how far is 12 hours back" and "What incidents were created in that time range". Cheers!

  • @vh-kd7sw
    @vh-kd7sw 3 หลายเดือนก่อน

    I need to be able to collect and change alerts' status from an external alert management system. Should I use Graph Security API or Azure Management API? What are the prerequisites for the Sentinel alerts appearing in the graph API? Thanks!

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 3 หลายเดือนก่อน

    tried this, said it no longer works at open ai model is deprecated. is there any workaround?

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 3 หลายเดือนก่อน

    can you make a video to show how to auto add ip addresses or urls detected in your TI feed to your org's block list automatically

  • @HitemAriania
    @HitemAriania 3 หลายเดือนก่อน

    Security Copilot is not living up to the potential promised in current version. It can not decode base64 and it can not decode powershell obfuscated script if it has more then a few words. the limitations here are massive. And the code analyser uses so much SCU even if it fails (6 to 8.5).

    • @AzureVlog
      @AzureVlog 3 หลายเดือนก่อน

      Hi! Thanks for your response. I see this version as just the initial version of Copilot for Security. I think it has al the potential to become a very good security assistent. I just tested base64 encoding. That did work actually. I haven't fed a large script with multiple layers of obfuscation to it as I don't have such a file available at the moment; but would love to give it a try.

  • @georgechen8398
    @georgechen8398 3 หลายเดือนก่อน

    Good job and Nice video! Please keep sharing❤ Looking forward to seeing Purview related video, thanks

    • @AzureVlog
      @AzureVlog 3 หลายเดือนก่อน

      Thanks for the suggestion! Purview is on the list of things to make videos about 🙂

  • @COii3153
    @COii3153 3 หลายเดือนก่อน

    Kudos to you mate, great high level tutorial. Implementing similar to gather response for risky users :).

  • @kobyvalentino4079
    @kobyvalentino4079 3 หลายเดือนก่อน

    Can you create openai do a simple video in sentinel to reduce false positives ?

  • @kobyvalentino4079
    @kobyvalentino4079 3 หลายเดือนก่อน

    Is there anyway to reduce false psotives in azure ?

  • @malvinportner
    @malvinportner 3 หลายเดือนก่อน

    Hello, do you know if Multi Tenant Support for the unified Portal will be available (for example if I have multiple Sentinel Workspaces with Azure Lighthouse or Multiple XDR Tenants via MTO Defender)?

  • @GbengaAbraham
    @GbengaAbraham 3 หลายเดือนก่อน

    Can you teach hands on labs for SOC Analyst? I want to get experience as an entry level, thanks

  • @B4sicUser
    @B4sicUser 3 หลายเดือนก่อน

    Greetings and thank you for all your great content. I've really been looking forward to the unification of Defender Portal and Sentinel but once connected I felt there is alot missing still. Playbooks for example. We use those extensively to enrich our entities in Sentinel Incidents but I have yet to find a way to do that in the Defender Portal

  • @marcschmitz7712
    @marcschmitz7712 3 หลายเดือนก่อน

    How does this work when you use Lightouse to "see" multiple tenants?

    • @jeroenniesen6181
      @jeroenniesen6181 3 หลายเดือนก่อน

      Hi! The workspace is still usable from within the Azure Portal. The unified security operations platform only supports a single workspace today. In case you also need to manage Defender for Endpoint in a multi tenant scenario; I would suggest to have a look at M365 Lighthouse

  • @polonia66
    @polonia66 3 หลายเดือนก่อน

    Thanks for video. Logs in advanced threat hunting option in defender are limited to 30 days? Or microsoft extended as new tables from sentinel appear?

  • @CatSmiling
    @CatSmiling 3 หลายเดือนก่อน

    first

  • @human1822
    @human1822 3 หลายเดือนก่อน

    Thank you!

  • @RealROI
    @RealROI 3 หลายเดือนก่อน

    Download overproduced video. Too much music pictures of coffee beans. Come on, bro, you're wasting our time. I'm not following later.

  • @sabyasachisahoo8975
    @sabyasachisahoo8975 3 หลายเดือนก่อน

    Thanks for uploading this kind of New interesting stuff regrading MDE ...

  • @hardikpatel6546
    @hardikpatel6546 4 หลายเดือนก่อน

    Great video… GitHub repo u are using is it public?

  • @chrcook01
    @chrcook01 4 หลายเดือนก่อน

    really don't need to see your face that much !

  • @para234voz
    @para234voz 4 หลายเดือนก่อน

    The customer has several Azure subscriptions with several standalone Sentinel configs. Do you think it will be possible to attach several Sentinel workspaces into one Defender portal? Thanks

  • @para234voz
    @para234voz 4 หลายเดือนก่อน

    Sorry, the background music made it hard to follow your content at the beginning. Thank you for switching it off at the main part of the video.

  • @kobyvalentino4079
    @kobyvalentino4079 4 หลายเดือนก่อน

    Does this apply to aws as well

    • @AzureVlog
      @AzureVlog 3 หลายเดือนก่อน

      When the VM is hosted in AWS, and onboarded to Defender for Endpoint, this does apply.

    • @kobyvalentino4079
      @kobyvalentino4079 3 หลายเดือนก่อน

      @@AzureVlog thank you is there anyway to get in contact with you?

    • @AzureVlog
      @AzureVlog 3 หลายเดือนก่อน

      @@kobyvalentino4079 Sure! Drop me a PM on LinkedIn! www.linkedin.com/in/jeroenniesen/

    • @kobyvalentino4079
      @kobyvalentino4079 3 หลายเดือนก่อน

      @@AzureVlog thank you sent an invite

  • @dannyroy8571
    @dannyroy8571 4 หลายเดือนก่อน

    Hi nice share, commenting the below out if context topic but it's important Texting you this after not receiving any reply from Microsoft tech community. I have this Azure recommendation "SQL databases should have vulnerability findings resolved" where I had one of the SQL Server in healthy resource but the databases inside are in not applicable databases i want to set it in healthy databases - what would be a solution for this and please note we are using the express configuration. Thankyou..!!

  • @nirmaal2255
    @nirmaal2255 4 หลายเดือนก่อน

    make video on MISP to Azure Sentinel Integration with diagram

    • @AzureVlog
      @AzureVlog 3 หลายเดือนก่อน

      That video might be on the backlog to create! Currently working on a integration of MISP with Sentinel :-)

    • @nirmaal2255
      @nirmaal2255 3 หลายเดือนก่อน

      @@AzureVlog Thank you

  • @user-ql8oq6vm1k
    @user-ql8oq6vm1k 4 หลายเดือนก่อน

    Thank you for all your Vlogs.

  • @user-ql8oq6vm1k
    @user-ql8oq6vm1k 4 หลายเดือนก่อน

    Please show more. This was cool.

  • @nishanthp1264
    @nishanthp1264 4 หลายเดือนก่อน

    Thanks once again

  • @EvertvanIngen
    @EvertvanIngen 4 หลายเดือนก่อน

    You speak very goed Englichlands

  • @armanhrshaikh
    @armanhrshaikh 4 หลายเดือนก่อน

    Ok 👌

  • @Knighthell75
    @Knighthell75 4 หลายเดือนก่อน

    Amazing thanks 🎉

  • @nishanthp1264
    @nishanthp1264 4 หลายเดือนก่อน

    Very cool feature … thanks for taking time when you were holidaying 👍👍

  • @e3tgs
    @e3tgs 4 หลายเดือนก่อน

    Thank you, really inspiring!

  • @Mydekanv2
    @Mydekanv2 5 หลายเดือนก่อน

    Can't wait for the new platform to be released! cool content as always, boss.