Blueprint: Build the Best in Cyber Defense artwork

Mark Morowczynski & Thomas Detzner: Microsoft Incident Response Playbooks

Blueprint: Build the Best in Cyber Defense

English - June 01, 2021 09:00 - 43 minutes - 29.9 MB
Technology Homepage Download Google Podcasts Overcast Castro Pocket Casts RSS feed


We all need solid, well though-out playbooks to help standardize our respons to common threat scenarios. In this episode we speak with Thomas Detzner and Mark Morowczynski about the brand new set of Microsoft incident response playbooks that were just released. This is a brand new effort to meticulously document prerequisites, investigation steps, and remediation process for common scenarios most commonly seen by the Microsoft incident response teams, and you definitely won't want to miss it.

Our Guests: Thomas Detzner and Mark Morowczynski
Thomas Detzner is a Project LeaderĀ  for Microsoft, creating guidance for Azure AD IR.

Mark Morowczynski (@markmorow) is a Principal Program Manager on the customer success team in the Microsoft Identity division. He spends most of his time working with customers on their deployments of Azure Active Directory. He can be frequently found on Twitter as @markmorow arguing about baseball and making sometimes funny gifs.

Links:
https://aka.ms/irplaybook
s - Playbooks discussed in this episode
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub#access-data-from-your-event-hub
- Azure Event Hub
https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-v1909-and-windows-server/ba-p/1023093 - Security Baslines
https://www.microsoft.com/en-us/download/details.aspx?id=52630 - Security Auditing and Monitoring Reference

Sponsor's Note:
Support for the Blueprint podcast comes from the SANS Institute.

If you like the topics covered in this podcast and would like to learn more about blue team fundamentals such as host and network data collection, threat detection, alert triage, incident management, threat intelligence, and more, check out my new course SEC450: Blue Team Fundamentals.

This course is designed to bring attendees the information that every SOC analyst and blue team member needs to know to hit the ground running, including 15 labs that get you hands on with tools for threat intel, SIEM, incident management, automation and much more, this course has everything you need to launch your blue team career.

Check out the details at sansurl.com/450! Hope to see you in class!
Follow SANS Cyber Defense: Twitter | LinkedIn | YouTube
Follow John Hubbard: Twitter | LinkedIn

Learn more about SANS' SOC courses at sans.org/soc

Twitter Mentions