Category: Security

Section 2 – Implement information protection – Rest of sensitivity label content and Design

This is the second part of Sensitivity labels. Sensitivity label content continued Configure auto-labeling policies for sensitivity labels Using Auto-labeling policies is called Service-side processing Service-side auto-labeling Auto-labeling on the service side, also known as auto-labeling for data at rest…

Continue Reading Section 2 – Implement information protection – Rest of sensitivity label content and Design

Section 2 – Implement information protection – Implement and manage sensitivity labels

This will be a two part section as there is a lot to talk about Sensitivity labels. Implement and manage sensitivity labels In this section we are talking on how to Protect your data scope. There is a clear story…

Continue Reading Section 2 – Implement information protection – Implement and manage sensitivity labels

Section 1 – Implement information protection – Create and SITs and trainable classifiers

The first section of this Study guide is going to cover Information types and trainable classifiers but maybe first introducing the different trials that you can use to try them out, if you don’t have real licenses available. You can…

Continue Reading Section 1 – Implement information protection – Create and SITs and trainable classifiers

Section 15 – Hunt for threats using Microsoft Sentinel

Create custom hunting queries Like stated in the last part, all Gallery content has been Centralized to Content hub. You will see the following notification under Custom hunting rules. https://learn.microsoft.com/en-us/azure/sentinel/sentinel-content-centralize If you need inspiration based on MITRE Framework for your…

Continue Reading Section 15 – Hunt for threats using Microsoft Sentinel

Microsoft Entra ID Governance

Licensing Advanced Identity governance has now a new license set and you can acquire it as a addon called Step Up. Some older functionalities still live inside P1 and P2 licensing models. Here the list of feature available only from…

Continue Reading Microsoft Entra ID Governance

Section 14 – Use Microsoft Sentinel workbooks to analyze and interpret data

Activate and customize Microsoft Sentinel workbook templates When we are talking about templates, it’s important to see the following information, you will see this inside your Sentinel workspace. Once you Click on Continue, it will start the migration and show…

Continue Reading Section 14 – Use Microsoft Sentinel workbooks to analyze and interpret data

Security Service Edge (SSE) in a secure access service edge Framework (SSA)

In this post I will cover two different providers for SSE and in my opinion these are the top notch ones. Let’s me explain why and then you disagree or agree, just giving my opinion. But first let’s see what…

Continue Reading Security Service Edge (SSE) in a secure access service edge Framework (SSA)

Entra ID CA Templates are now Generally Available!

When it was still in Public preview, I wrote this post on it. Templates available So, let’s see what has changed. These are the templates that are currently available, no change here. The process of Exporting You can download policies…

Continue Reading Entra ID CA Templates are now Generally Available!

Section 13 – Mitigate threats using Microsoft Sentinel – Configure Security Orchestration, Automation, and Response (SOAR)

13th section starting and this time were are learning on automation, alerts and remediation. Configure automation rules By centrally managing automation rules for event management, users may streamline complicated incident orchestration procedures. Automation rules are triggered by the creation of…

Continue Reading Section 13 – Mitigate threats using Microsoft Sentinel – Configure Security Orchestration, Automation, and Response (SOAR)

Proactive migration of legacy MFA and SSPR policy settings to Authentication methods

Why to? For now policy settings can be moved at your own pace but the procedure is completely reversible. While you specifically specify authentication methods for users and groups in the Authentication methods policy, you can continue to employ tenant-wide…

Continue Reading Proactive migration of legacy MFA and SSPR policy settings to Authentication methods