AzureVlog
AzureVlog
  • Видео 93
  • Просмотров 242 303
How to implement data loss prevention (DLP) and protect your data like a pro
Here is how to get started with Purview Data Loss Prevention (DLP)
👉 Getting started with sensitivity labels: ruclips.net/video/D7PnAHECef8/видео.html
V I D E O S T O W A T C H N E X T :
Using Copilot for Security in Microsoft XDR: ruclips.net/video/EYu4soFAMQU/видео.html
Getting started with Copilot for Security Plugins: ruclips.net/video/0WlRh7DJzCc/видео.html
--------------------------------------------
➡️ How to onboard and get started with Copilot for Security: ruclips.net/video/AesbRF_Hys4/видео.html
--------------------------------------------
In this video, we explore Microsoft Purview’s Data Loss Prevention (DLP) and show you how to safeguard your sensitive data effectively. Learn how ...
Просмотров: 217

Видео

Getting started with Sensitivity Labels in Microsoft Purview to protect your data
Просмотров 32921 день назад
Here is how to get started with Sensitivity Labels in Microsoft Purview. 👉 Getting started with Data Loss Prevention (DLP): ruclips.net/video/D7PnAHECef8/видео.html V I D E O S T O W A T C H N E X T : Using Copilot for Security in Microsoft XDR: ruclips.net/video/EYu4soFAMQU/видео.html Getting started with Copilot for Security Plugins: ruclips.net/video/0WlRh7DJzCc/видео.html ➡️ How to onboard ...
Getting started with Copilot for Security Promptbooks
Просмотров 2424 месяца назад
In this video, I'll dive deep into the world of promptbooks in Microsoft Copilot for Security. Promptbooks are powerful tools that streamline and automate various security-related tasks, enhancing the efficiency and effectiveness of your security operations. I'll start by explaining what promptbooks are and their role in the Copilot for Security ecosystem. Learn how promptbooks can automate seq...
Getting started with Copilot for Security plugins
Просмотров 2914 месяца назад
In this video, I dive into the role that plugins play in the Microsoft Copilot for Security. Designed to enhance the functionality and efficiency of security operations, plugins allow for a highly customizable and powerful user experience. Learn how to effectively use plugins within Copilot for Security. I'll show you how to configure and personalize plugins like Microsoft Sentinel, allowing yo...
Copilot for Security in Microsoft XDR
Просмотров 4695 месяцев назад
Discover Microsoft Copilot for Security: Revolutionize your cybersecurity with the power of AI. Microsoft Copilot for Security is a cutting-edge solution that amplifies the effectiveness and efficiency of security teams. Whether you're tackling incident response, threat hunting, or gathering intelligence, Copilot for Security enhances your capabilities with AI-driven insights and actions. Integ...
Getting started with Copilot for Security
Просмотров 2,6 тыс.6 месяцев назад
Here is how to get started with Copilot for Security! 👉 Getting with Copilot for Security Prompt Books: ruclips.net/video/IOPlN9SUb_c/видео.html V I D E O S T O W A T C H N E X T : Using Copilot for Security in Microsoft XDR: ruclips.net/video/EYu4soFAMQU/видео.html Getting started with Copilot for Security Plugins: ruclips.net/video/0WlRh7DJzCc/видео.html ➡️ Make cyber security more efficient,...
Getting started with the Microsoft Unified Security Operations Platform
Просмотров 1,7 тыс.6 месяцев назад
Here is how to get started with the Unified Security Operations Platform 👉 Next step: Getting started with Copilot for Security: ruclips.net/video/AesbRF_Hys4/видео.html V I D E O S T O W A T C H N E X T : Using Copilot for Security in Microsoft XDR: ruclips.net/video/EYu4soFAMQU/видео.html Getting started with Copilot for Security Plugins: ruclips.net/video/0WlRh7DJzCc/видео.html ➡️ How to onb...
Create sample incidents for Microsoft Defender for Endpoint
Просмотров 8057 месяцев назад
Learning how to use Microsoft Defender for Endpoint and Microsoft XDR becomes really effective when you're dealing with actual cyber incidents. Many people think you need to download harmful malware to create these situations, but that's risky and not the best way to learn. In this video, I’ll introduce a much safer and smarter method to create cybersecurity alerts and incidents. This way, you ...
Getting started with Live Response in Microsoft defender for Endpoint
Просмотров 6797 месяцев назад
Getting started with Live Response in Microsoft defender for Endpoint
Getting started with Deception as Defense in Microsoft Defender for Endpoint
Просмотров 1,2 тыс.7 месяцев назад
Getting started with Deception as Defense in Microsoft Defender for Endpoint
I used the new Microsoft Unified Security Operations Platform, it is amazing!
Просмотров 2,6 тыс.8 месяцев назад
I used the new Microsoft Unified Security Operations Platform, it is amazing!
I used vulnerability management in Defender for Endpoint. This is what i learned
Просмотров 1,2 тыс.11 месяцев назад
I used vulnerability management in Defender for Endpoint. This is what i learned
Set Up Microsoft Defender for Endpoint and Integrate with Defender for Cloud and Intune
Просмотров 5 тыс.Год назад
Set Up Microsoft Defender for Endpoint and Integrate with Defender for Cloud and Intune
Can you create your own Microsoft Sentinel Cyber Security AI assistant?
Просмотров 2,8 тыс.Год назад
Can you create your own Microsoft Sentinel Cyber Security AI assistant?
Threat Hunting: Catch an Attacker with Live-streamed Data
Просмотров 524Год назад
Threat Hunting: Catch an Attacker with Live-streamed Data
Advanced Configuring of Azure Firewall & Enhancing Cybersecurity with Microsoft Sentinel
Просмотров 691Год назад
Advanced Configuring of Azure Firewall & Enhancing Cybersecurity with Microsoft Sentinel
Getting started with Azure Firewall (2023 edition)
Просмотров 1,3 тыс.Год назад
Getting started with Azure Firewall (2023 edition)
I created a dashboard using Microsoft Sentinel Workbooks: this is what I learned
Просмотров 4,6 тыс.Год назад
I created a dashboard using Microsoft Sentinel Workbooks: this is what I learned
Unleash the Power: Automatically Enrich Threat Indicators in Microsoft Sentinel
Просмотров 2,1 тыс.Год назад
Unleash the Power: Automatically Enrich Threat Indicators in Microsoft Sentinel
Master Microsoft Sentinel's NRT Analytic Rules: Fast Threat Detection and Response Explained
Просмотров 1,4 тыс.Год назад
Master Microsoft Sentinel's NRT Analytic Rules: Fast Threat Detection and Response Explained
Getting started with Microsoft Sentinel Analytics Rules (Cybersecurity Usecases) (2023 edition)
Просмотров 8 тыс.Год назад
Getting started with Microsoft Sentinel Analytics Rules (Cybersecurity Usecases) (2023 edition)
Managing Microsoft Sentinel at Scale with Workspace Manager
Просмотров 3,3 тыс.Год назад
Managing Microsoft Sentinel at Scale with Workspace Manager
Fine-tuning OpenAI Model for Cybersecurity Incident Classification in Microsoft Sentinel
Просмотров 2 тыс.Год назад
Fine-tuning OpenAI Model for Cybersecurity Incident Classification in Microsoft Sentinel
Use OpenAI for Cyber Security with Microsoft Sentinel in a secure way
Просмотров 2,5 тыс.Год назад
Use OpenAI for Cyber Security with Microsoft Sentinel in a secure way
DIY Microsoft Sentinel LED Lamp: 3D Printing, Wiring & Firmware Tutorial
Просмотров 383Год назад
DIY Microsoft Sentinel LED Lamp: 3D Printing, Wiring & Firmware Tutorial
Rich Microsoft Sentinel Notifications in Teams: Notify and take action!
Просмотров 3,9 тыс.Год назад
Rich Microsoft Sentinel Notifications in Teams: Notify and take action!
Getting started with Microsoft Sentinel Automation (2023 edition)
Просмотров 13 тыс.Год назад
Getting started with Microsoft Sentinel Automation (2023 edition)
Getting started with Threat Hunting in Microsoft Sentinel
Просмотров 4,7 тыс.Год назад
Getting started with Threat Hunting in Microsoft Sentinel
Getting started with Microsoft Sentinel Tasks to Standardise Cyber Security Incident Response
Просмотров 2,7 тыс.Год назад
Getting started with Microsoft Sentinel Tasks to Standardise Cyber Security Incident Response
Excellent Cybersecurity Incident Response with Microsoft Sentinel and ChatGPT Integration
Просмотров 4,2 тыс.Год назад
Excellent Cybersecurity Incident Response with Microsoft Sentinel and ChatGPT Integration

Комментарии

  • @MelvinMaldonado-g8p
    @MelvinMaldonado-g8p День назад

    Friend, I just started my first job, and my first challenge is working in Purview with another colleague. We were running tests and realized that we created the labels, then published them, but we only applied them to our users. However, we were later informed that other users in the organization reported labeled files, even though they weren’t included. I’m not sure if you might have an idea of how to fix this. We also added groups, but the labels didn’t apply. Another thing is that the DLP part is something to include later (Sorry, I’m still documenting myself). What could have happened?

    • @wearewhoweare6602
      @wearewhoweare6602 10 часов назад

      Check if Auto labeling Policy was created and in Enforced mode

  • @snoopdoggywuf
    @snoopdoggywuf 2 дня назад

    Just brilliant - exactly what I have been looking for. Dank je wel.

  • @patrick__007
    @patrick__007 3 дня назад

    Thanks for the content. Is this the same process as the one for onboarding to Defender for Endpoint? In other words I don't have MDE so I can't onboard devices but I do get the option from Purview..

  • @kingwinss
    @kingwinss 11 дней назад

    Thanks man very helpful

  • @kingwinss
    @kingwinss 12 дней назад

    You are a life saver. Thanks man!

    • @AzureVlog
      @AzureVlog 4 дня назад

      You're welcome! Great to help you out!

  • @Newmusicalworld433
    @Newmusicalworld433 22 дня назад

    Can you help me with more repro of the deception feature please please..if u can help me with the test commands so that I can reproduce it

    • @AzureVlog
      @AzureVlog 4 дня назад

      Sure! Hit me a DM trough LinkedIn please!

  • @bengeurden1272
    @bengeurden1272 22 дня назад

    Can you at least "try" to speak English well...? 😑

  • @NickSteemans
    @NickSteemans 29 дней назад

    Hi, I need to know the ip address of the machine I'm connected to...

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 2 месяца назад

    More pls

  • @mercystrength5477
    @mercystrength5477 2 месяца назад

    Thanks

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 2 месяца назад

    need more of this pls! but how do you give the permissions to the RG? do you do that under logic apps role assignment and scope to the RG of the workspace?

  • @raidfekhreddinemeknassi3242
    @raidfekhreddinemeknassi3242 3 месяца назад

    thank u man

  • @kingwinss
    @kingwinss 3 месяца назад

    You are a living legend, thanks for the TIps

  • @2mo2time
    @2mo2time 3 месяца назад

    Came for azure stayed for the coffee

  • @mihaimazgarean8346
    @mihaimazgarean8346 3 месяца назад

    Good tip!

  • @georgechen8398
    @georgechen8398 3 месяца назад

    Nice introduction! Please keep sharing 👍

  • @georgechen8398
    @georgechen8398 3 месяца назад

    Good demonstration 🎉

  • @debb.7431
    @debb.7431 4 месяца назад

    awesome content

  • @Pita_22
    @Pita_22 4 месяца назад

    Hi, I'm always trying to replicate in a lab all your videos, so that I can truly learn and understand, Thanks a lot for all your videos. Can you provide more details on the App Registration and on the "Parse JSON" action? I'm stuck in those two...

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 4 месяца назад

    i think sentinel can automatically do this now...saw a video about auto integration with virus total

    • @YashimaTameyoshi
      @YashimaTameyoshi 4 месяца назад

      Hi there please can you share the video link or github link

  • @mduckworth
    @mduckworth 5 месяцев назад

    really nice, really cool

  • @patrick__007
    @patrick__007 5 месяцев назад

    Just what I needed to onboard my first servers using Defender for Cloud tomorrow.

  • @imwhtim
    @imwhtim 5 месяцев назад

    It always says the following error: Can't get account information Try again in a few minutes. If the issue persists, contact an administrator. please help me

  • @aaronrichardson4917
    @aaronrichardson4917 5 месяцев назад

    How do you connect and setup the azure firewall

  • @junlu3835
    @junlu3835 5 месяцев назад

    The problem is this is very expensive. 😂

  • @xDHELIOxD
    @xDHELIOxD 6 месяцев назад

    Congratulations on your channel; it's helping me a lot. It's always bringing new information and helping those who want to stay updated in the world of Microsoft cybersecurity. You are very good! Thank you for sharing with us

  • @motorhead1791
    @motorhead1791 6 месяцев назад

    In sentinel log in OperationName column nothing is appearing what to do?

  • @apaliousaf
    @apaliousaf 6 месяцев назад

    Nice introduction, I'm looking forward to see some of the uses for Copilot for Security. I just deployed it in my tenant and began using it. I'm currently working on having it automatically provide an executive summary for incidents using the one from the promptbook. Since there isn't a way to run a whole promptbook automatically, I am writing a Logic App in Sentinel that basically runs each prompt of that promptbook, and will continue using the same session ID for each one until the executive summary is complete. Then, it can add the summary to the incident as a comment. Since this normally takes some time, having it run automatically so the comment is already present by the time you review the incident will be nice. Another tip to optimize SCU resource utilization is to limit using Copilot for queries. If there is something that can be defined by a KQL query, you can do that and feed the results to Copilot instead of asking it to do that query. For example, instead of saying "Go back and tell me about Security Incidents in Sentinel that happened in the last 12 hours", you can run a KQL query to return the Incident numbers during your desired time, and then instead ask Copilot "Tell about about the following Security Incidents" and then list the KQL results. This way Copilot doesn't have to use resources to figure out simple things like "what time is it now and how far is 12 hours back" and "What incidents were created in that time range". Cheers!

  • @vh-kd7sw
    @vh-kd7sw 6 месяцев назад

    I need to be able to collect and change alerts' status from an external alert management system. Should I use Graph Security API or Azure Management API? What are the prerequisites for the Sentinel alerts appearing in the graph API? Thanks!

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 6 месяцев назад

    tried this, said it no longer works at open ai model is deprecated. is there any workaround?

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 6 месяцев назад

    can you make a video to show how to auto add ip addresses or urls detected in your TI feed to your org's block list automatically

  • @HitemAriania
    @HitemAriania 6 месяцев назад

    Security Copilot is not living up to the potential promised in current version. It can not decode base64 and it can not decode powershell obfuscated script if it has more then a few words. the limitations here are massive. And the code analyser uses so much SCU even if it fails (6 to 8.5).

    • @AzureVlog
      @AzureVlog 6 месяцев назад

      Hi! Thanks for your response. I see this version as just the initial version of Copilot for Security. I think it has al the potential to become a very good security assistent. I just tested base64 encoding. That did work actually. I haven't fed a large script with multiple layers of obfuscation to it as I don't have such a file available at the moment; but would love to give it a try.

  • @georgechen8398
    @georgechen8398 6 месяцев назад

    Good job and Nice video! Please keep sharing❤ Looking forward to seeing Purview related video, thanks

    • @AzureVlog
      @AzureVlog 6 месяцев назад

      Thanks for the suggestion! Purview is on the list of things to make videos about 🙂

  • @COii3153
    @COii3153 6 месяцев назад

    Kudos to you mate, great high level tutorial. Implementing similar to gather response for risky users :).

  • @kobyvalentino4079
    @kobyvalentino4079 6 месяцев назад

    Can you create openai do a simple video in sentinel to reduce false positives ?

  • @kobyvalentino4079
    @kobyvalentino4079 6 месяцев назад

    Is there anyway to reduce false psotives in azure ?

  • @malvinportner
    @malvinportner 6 месяцев назад

    Hello, do you know if Multi Tenant Support for the unified Portal will be available (for example if I have multiple Sentinel Workspaces with Azure Lighthouse or Multiple XDR Tenants via MTO Defender)?

  • @B4sicUser
    @B4sicUser 6 месяцев назад

    Greetings and thank you for all your great content. I've really been looking forward to the unification of Defender Portal and Sentinel but once connected I felt there is alot missing still. Playbooks for example. We use those extensively to enrich our entities in Sentinel Incidents but I have yet to find a way to do that in the Defender Portal

    • @AzureVlog
      @AzureVlog 4 дня назад

      What do you think of it today? I know some things will still live in the Azure Portal; but have you got used to the new portal?

  • @Knalkop123
    @Knalkop123 6 месяцев назад

    How does this work when you use Lightouse to "see" multiple tenants?

    • @jeroenniesen6181
      @jeroenniesen6181 6 месяцев назад

      Hi! The workspace is still usable from within the Azure Portal. The unified security operations platform only supports a single workspace today. In case you also need to manage Defender for Endpoint in a multi tenant scenario; I would suggest to have a look at M365 Lighthouse

  • @polonia66
    @polonia66 6 месяцев назад

    Thanks for video. Logs in advanced threat hunting option in defender are limited to 30 days? Or microsoft extended as new tables from sentinel appear?

  • @CatSmiling
    @CatSmiling 6 месяцев назад

    first

  • @human1822
    @human1822 7 месяцев назад

    Thank you!

  • @RealROI
    @RealROI 7 месяцев назад

    Download overproduced video. Too much music pictures of coffee beans. Come on, bro, you're wasting our time. I'm not following later.

  • @sabyasachisahoo8975
    @sabyasachisahoo8975 7 месяцев назад

    Thanks for uploading this kind of New interesting stuff regrading MDE ...

  • @hardikpatel6546
    @hardikpatel6546 7 месяцев назад

    Great video… GitHub repo u are using is it public?

  • @chrcook01
    @chrcook01 7 месяцев назад

    really don't need to see your face that much !

  • @para234voz
    @para234voz 7 месяцев назад

    The customer has several Azure subscriptions with several standalone Sentinel configs. Do you think it will be possible to attach several Sentinel workspaces into one Defender portal? Thanks

  • @para234voz
    @para234voz 7 месяцев назад

    Sorry, the background music made it hard to follow your content at the beginning. Thank you for switching it off at the main part of the video.

  • @kobyvalentino4079
    @kobyvalentino4079 7 месяцев назад

    Does this apply to aws as well

    • @AzureVlog
      @AzureVlog 7 месяцев назад

      When the VM is hosted in AWS, and onboarded to Defender for Endpoint, this does apply.

    • @kobyvalentino4079
      @kobyvalentino4079 6 месяцев назад

      @@AzureVlog thank you is there anyway to get in contact with you?

    • @AzureVlog
      @AzureVlog 6 месяцев назад

      @@kobyvalentino4079 Sure! Drop me a PM on LinkedIn! www.linkedin.com/in/jeroenniesen/

    • @kobyvalentino4079
      @kobyvalentino4079 6 месяцев назад

      @@AzureVlog thank you sent an invite

  • @dannyroy8571
    @dannyroy8571 7 месяцев назад

    Hi nice share, commenting the below out if context topic but it's important Texting you this after not receiving any reply from Microsoft tech community. I have this Azure recommendation "SQL databases should have vulnerability findings resolved" where I had one of the SQL Server in healthy resource but the databases inside are in not applicable databases i want to set it in healthy databases - what would be a solution for this and please note we are using the express configuration. Thankyou..!!