Transform your defense: Microsoft Security Exposure Management | Microsoft Secure Tech Accelerator

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ก.ค. 2024
  • Learn how Exposure Management consolidates risk-based views of the attack surface and provides advanced attack path modeling. Learn how to use these capabilities to reduce your organization’s attack surface and limit an adversary’s opportunity for attack. With an expanding attack surface and adversaries constantly evolving it is critical that defenders have a comprehensive view that supports them to effectively reduce risk across the digital estate. Watch this deep dive to get to know Exposure Management in and out. Lastly, we wrap up with an Ask Microsoft Anything (AMA) section.
    --------------------------------------------------------------------------------------------------------------------------------------
    ❓ See the Q&A at aka.ms/Accelerate/ExposureMan...
    ▶️ Skill up at the Microsoft Secure Tech Accelerator: aka.ms/Secure/TechAccelerator
    🔖 Bookmark the Security, Compliance, and Identity Blog: aka.ms/Blog/SCI
    🌐 Join the Security, Compliance, and Identity community: aka.ms/Community/SCI
    --------------------------------------------------------------------------------------------------------------------------------------
    This session is part of the *Microsoft Secure Tech Accelerator*. Get deep dives into the announcements from the Microsoft Secure digital event. You'll have an opportunity to learn technical information that will help you and your team implement Copilot, learn how to Secure your AI, see demonstrations, and get answers to your questions from the product team.
    --------------------------------------------------------------------------------------------------------------------------------------
    Here's what's covered:
    0:00 - Introduction and overview
    9:45 - Management, analysis, and insights
    11:50 - Demo 1: See how it works
    21:35 - Demo 2: Unified exposure insights model
    33:20 - Right now, there appear to be only a couple of preview connectors. I've requested a couple. Is there a roadmap somewhere where we can see ones planned/being worked on?
    35:10 - How do I prioritize the recommendations of exposure management for my critical assets like the production servers before end-user devices?
    38:30 - What about risk exposure to switch and network infrastructure?
    39:40 - Is Microsoft Security Exposure Management a separate SKU or this part of a larger security bundle?
    40:40 - Is there going to be any auto-remediation or prioritizing remediation recommendations for assets with low to no impact to production, while increasing the overall security posture? So that operators can focus remediation efforts?
    42:20 - How does Secure Score fit into this?
    44:40 - A very useful metric, if it doesn't exist yet, would be something that allows you to see what software is going EOL/EOS and when. Say starting from a year out...
    45:25 - Will EDR be based on signature-based detection?
    46:00 - Will Security Compliance support third party benchmarks and frameworks?
    47:00 - Is the External Attack Surface Management (EASM) from Azure also connected to Exposure Management in Microsoft Defender?
    49:40 - When trying to add an External Connector, a dialog is shown that warns, "Please note, you can perform this action only once for now". Can you explain what this means?
    51:00 - You mentioned security initiatives - can we build our own and use those with Exposure Management?
    52:15 - Going back to connectors, are there connectors for the SAP environment or other third-party platforms?
    54:35 - Can you shed light on how attack path analysis works?
    1:04:00 - What's the exposure graph latency?
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น •