Microsoft Security Mastery – June 15 – Macquarie Cloud Services

Microsoft Security Mastery – June 15 – Macquarie Cloud Services

Macquarie
Published by: Research Desk Released: May 18, 2023

Join Macquarie Cloud Services, the leading Microsoft Security Specialist, for an interactive virtual session hosted by Naran McClung, Head of Azure, and Josh Dominguez, Security Operations Analyst, on how to optimize your Microsoft Security posture and move closer to a Zero Trust model – regardless of your current security solutions. During the session, they will cover strategies for co-managing Microsoft Sentinel, improving security visibility and reporting, and provide insight into a Managed Detection and Response (MDR) Proof of Value engagement, including the real world outcomes for your business. Learn how our MDR Proof of Value allows you to: Build off a world-class Azure Landing Zone Deploy advanced Monitoring and Threat detection Implement SIEM/XDR with Microsoft Sentinel – starting with Microsoft feeds Integrate meaningful Data sources Deploy Custom Analytics, Security Reporting and Executive Dashboards Better manage Incidents, investigation, and automation in Microsoft Sentinel Whether you’re new to the concept of Zero Trust or looking to improve your existing security solutions, this session is a must-attend for anyone interested in strengthening their organization’s defences against cyber threats. Attendees will also have the opportunity to ask our experts questions and get tailored advice for their specific security needs from Naran and Josh.

Speakers Naran McClung, Head of Azure, Macquarie Cloud Services Josh Dominguez, Security Operations Analyst Date Thursday, June 15th, 2023. Time 11am – 11:50am (AEDT) Location Teams link will be provided in the confirmation email, once registered. Contact Emily Munro [email protected]