NIL na NT konferenci 2021

Kibernetska obramba z Microsoft tehnologijami

NIL, Microsoft Gold Security Partner, bo na tokratni NT konferenci sodeloval s kar tremi strokovnimi predavanji. Vsa bodo iz področja informacijske varnosti:

  • Delivering SOC with Microsoft security stack (dr. Blaž Babnik, vodilni varnostni analitik v SOC-u, NIL): In recent years you could only hear companies talking about SOC. Everyone has it or wants it. Nobody knew what SOC should look like and what they would do. Microsoft security stack enables efficient delivery of SOC services for in-house SOC teams or MSSP.
  • Azure Security Center in Azure Arc – več nadzora z manj truda (Jan Češčut, varnostni analitik v SOC-u, NIL): Poenostavite nadzor nad varnostjo in skladnostjo s predpisi v javnem oblaku Azure, kot tudi v vašem on-prem podatkovnem centru ter v ostalih ponudnih javnih oblačnih storitev. Vse to lahko enostavno dosežete s pomočjo rešitev Azure Security Center ter Azure Arc.
  • Microsoft XDR on steroids (Jakob Premrn, varnostni analitik v SOC-u, NIL): Remote work is the new normality. It has many benefits, but it also opens doors for threat actors. If you are curious about best practices for securing your organization using Microsoft security solutions and want to see how you can detect a threat actor, welcome to the lecture.

NIL je partner dogodka NTK 2021.

Več informacij in prijava

Za več informacij o dogodku in programu, obiščite domačo strank NTK 2021.