New Microsoft Security Blogs

 Title: Monitoring your Logic Apps Playbooks in Azure Sentinel

URL: https://techcommunity.microsoft.com/t5/azure-sentinel/monitoring-your-logic-apps-playbooks-in-azure-sentinel/ba-p/1873211
Overview: In the world of cybersecurity and Security Information and Event
Management (SIEM) systems, security
orchestration, automation, and response
(SOAR) plays a crucial role.

 

Title: Using Sensitivity Labels in M365 – How to Protect NDA Data from
Leaking
URL: https://techcommunity.microsoft.com/t5/microsoft-security-and/using-sensitivity-labels-in-m365-how-to-protect-nda-data-from/ba-p/1873986
Overview: Follow along with this video covering a scenario of sales sharing active project
development for new products and understand how both admins and end user can
apply labels to prevent these actions before data leaves the company.

 

Title: Attack simulation training public preview now open to all E3
customers

URL: https://techcommunity.microsoft.com/t5/microsoft-security-and/attack-simulation-training-public-preview-now-open-to-all-e3/ba-p/1873169
Overview: At Ignite 2020, we announced the public preview of Attack simulation training in Microsoft
Defender for Office 365. Delivered in partnership with Terranova Security, Attack simulation training is a premium
feature available to Microsoft Defender for Office 365 P2, Microsoft 365 E5 and
Microsoft Security E5 license holders.

 

Title: Using Sensitivity Labels in M365 – How to Protect NDA Data from
Leaking

URL: https://techcommunity.microsoft.com/t5/microsoft-security-and/using-sensitivity-labels-in-m365-how-to-protect-nda-data-from/ba-p/1873986
Overview: Follow along with this video covering a scenario of sales sharing active project
development for new products and understand how both admins and end user can
apply labels to prevent these actions before data leaves the company.

 

Title: Empowering employees to securely work from anywhere with an
internet-first model and Zero Trust
URL: https://www.microsoft.com/security/blog/2020/11/11/empowering-employees-to-securely-work-from-anywhere-with-an-internet-first-model-and-zero-trust/
Overview: Like many this year, our Microsoft workforce had to quickly
transition to a work from the home model in response to COVID-19. While nobody
could have predicted the world’s current state, it has provided a very
real-world test of the investments we have made implementing a Zero Trust
security model internally.

 

Title: The Microsoft Cloud App Security (MCAS) Ninja Training is Here!
URL: https://techcommunity.microsoft.com/t5/microsoft-security-and/the-microsoft-cloud-app-security-mcas-ninja-training-is-here/ba-p/1877343
Overview: The Microsoft Cloud App Security (MCAS) Ninja Training is Here!

 

Title: Microsoft Insider Risk Management & Communication Compliance –
New Announcements & Updates
URL: https://techcommunity.microsoft.com/t5/microsoft-security-and/microsoft-insider-risk-management-amp-communication-compliance/ba-p/1877730
Overview: The Microsoft 365 community is excited to announce new capabilities
in Microsoft Insider Risk Management & Communication Compliance to
help minimize internal risks by enabling you to detect, investigate, capture,
and act on malicious and inadvertent activities in your organization.

 

Title: Microsoft On-Premises DLP Webinar
URL: https://techcommunity.microsoft.com/t5/microsoft-security-and/microsoft-on-premises-dlp-webinar/ba-p/1878047
Overview: The On-Premises DLP webinar provided an
overview of an MIP solution for on-premises data at rest, understanding on-prem
specific challenges, implementing methodology, and concluded with a demonstration
of the most useful scenarios that can be addressed by the on-premises scanner.

 

Title: Hunting for Barium using Azure Sentinel
URL: https://techcommunity.microsoft.com/t5/azure-sentinel/hunting-for-barium-using-azure-sentinel/ba-p/1875913
Overview: Leveraging Indictors of Compromise (IOC)
and searching historical data for attack patterns is one of the primary
responsibilities of a security monitoring team.

 

Title: Security Unlocked—a new Podcast on the Technology and People
Powering Microsoft Security

URL: https://techcommunity.microsoft.com/t5/microsoft-security-and/security-unlocked-a-new-podcast-on-the-technology-and-people/ba-p/1878709
Overview: How are we using machine learning (ML) and artificial
intelligence (AI) to improve cybersecurity today? What are the different
types of ML algorithms, and how do they differ? Taking it a step further,
how do we protect our ML systems? According to
the 2020 Microsoft Digital Defense Report,
we know adversarial machine learning and attacks on ML
systems are part of the future of cybersecurity. Yet, 89% percent of
surveyed organizations felt they don’t have the right tools in place
to secure their ML systems. 

 

Title: Secure your Calls- Monitoring Microsoft TEAMS CallRecords Activity
Logs using Azure Sentinel
URL: https://techcommunity.microsoft.com/t5/azure-sentinel/secure-your-calls-monitoring-microsoft-teams-callrecords/ba-p/1574600
Overview: Collecting TEAMS CallRecords Activity Data 

 

Title: Best practices for deploying and using the AIP UL scanner
URL: https://techcommunity.microsoft.com/t5/microsoft-security-and/best-practices-for-deploying-and-using-the-aip-ul-scanner/ba-p/1878168
Overview: In this article we would like to summarize what we know about the AIP
scanner and share lessons learned while helping our enterprise customers deploy
the AIP scanner to production, so that you can avoid possible pitfalls and make
your implementation of the AIP scanner easier, faster, more efficient, and get
the most out of your investments.

 

Title: System Management Mode deep dive: How SMM isolation hardens the
platform
URL: https://www.microsoft.com/security/blog/2020/11/12/system-management-mode-deep-dive-how-smm-isolation-hardens-the-platform/
Overview: Key to defending the hypervisor, and by extension the rest of the OS,
from low-level threats is protecting System Management Mode (SMM), an execution
mode in x86-based processors that runs at a higher effective privilege than the
hypervisor.

 

Title: Using Azure Data Explorer for long term retention of Azure
Sentinel logs
URL: https://techcommunity.microsoft.com/t5/azure-sentinel/using-azure-data-explorer-for-long-term-retention-of-azure/ba-p/1883947
Overview: In this blog post, we will explain how you can use Azure Data
Explorer (will be referred to in this blog post as ADX from now on) as a
secondary log store and when this might be appropriate for your .