


SIEM and XDR
Learn how security information and event management (SIEM) and extended detection and response (XDR) help you detect, investigate, and respond to threats across your digital estate.
Refine results
Topic
Products and services
Publish date
-
The Internet of Things, or IoT, has expanded beyond the mere concept that it was when first introduced.
-
Microsoft Security delivers new multicloud capabilities
In times of great change, challenges and opportunities can be found in many directions. -
4 best practices to implement a comprehensive Zero Trust security approach
Learn how to create a comprehensive, integrated Zero Trust approach that enables simplified security and compliance across your enterprise. -
A report on NOBELIUM’s unprecedented nation-state attack
In the final post of a four-part series on the NOBELIUM nation-state attack, we explore key findings from the after-action report on the attack. -
How Red Canary and Microsoft can help reduce your alert fatigue
Learn how Red Canary’s security operations platform integrates with Microsoft Defender for Endpoint to help organizations overcome “alert fatigue” and identify serious security threats. -
How to investigate service provider trust chains in the cloud
This blog outlines DART’s recommendations for incident responders to investigate potential abuse of these delegated admin permissions, independent of the threat actor. -
Protect your business with Microsoft Security’s comprehensive protection
Securing an organization has never been simple. -
How to proactively defend against Mozi IoT botnet
Mozi is a peer-to-peer (P2P) botnet that uses a BitTorrent-like network to infect IoT devices such as network gateways and digital video records (DVRs). -
How to manage a side-by-side transition from your traditional SIEM to Azure Sentinel
Learn whether a transitional or long-term side-by-side deployment can best serve your migration to Microsoft’s cloud-native SIEM. -
Microsoft acquired RiskIQ to strengthen cybersecurity of digital transformation and hybrid work
Microsoft is announcing that we have entered into a definitive agreement to acquire RiskIQ, a leader in global threat intelligence and attack surface management, to help our shared customers build a more comprehensive view of the global threats to their businesses, better understand vulnerable internet-facing assets, and build world-class threat intelligence. -
Microsoft named a Visionary in the 2021 Gartner Magic Quadrant for SIEM for Azure Sentinel
We’re excited to announce that in its first year of inclusion in the Magic Quadrant report, Microsoft Azure Sentinel has been named a Visionary, where we were recognized for our completeness of vision for SIEM. -
Accessibility and usability for all in Azure Sentinel
Designing with accessibility in mind greatly expands the impact of Microsoft solutions.