Events

Microsoft Security: Integrated SIEM & XDR

Watch this co-hosted webinar with Chorus and Microsoft to understand what is integrated XDR and SIEM, how Microsoft's solutions work together, and the security benefits they bring to organisations.

The security market has rapidly changed, and organisations are struggling to keep pace with cyber threats and the solutions available to them. Today, security needs to be adaptive, automated and integrated, so that threats aren’t missed and when discovered, can be stopped immediately.

Microsoft’s integrated XDR and SIEM solutions – Microsoft 365 Defender, Microsoft Defender for Cloud and Microsoft Sentinel – have the benefit of providing these advanced capabilities and work seamlessly together. This enables organisations to remove complex products that integrate poorly, reduce the number of technologies their teams need to master and also removes third party costs.

In this recording, we discuss the Zero Trust principles on which modern security relies, and explain how Microsoft’s extended detection and response (XDR) and security information and event management (SIEM) solutions work together to stop advanced attacks. You will gain a great understanding of the Microsoft security products, what they offer, and why they are unique in the market – as well as seeing a demo of them in action.

Agenda

  • Introduction

    • Setting the scene -why are we having this conversation?
  • Microsoft Security Overview

    • Zero Trust principles
    • M365 Defender (XDR), Defender for Cloud (XDR) & Sentinel (SIEM/SOAR) overview
    • Microsoft’s Security investment
  • XDR & SIEM in action

    • Integrated XDR & SIEM – how they work together to stop attacks and the benefits they bring
    • Managed Security and the need for proactive MDR
    • Demo: Azure Arc & Defender for Cloud
  • Q&A

Microsoft XDR & SIEM / SOAR