Extending Visibility and Response with Microsoft Azure Sentinel and BlueVoyant

August 7, 2020 | 1 min read

BlueVoyant

In this webinar, BlueVoyant discusses Microsoft’s unified approach to cybersecurity with its launch of Azure Sentinel, a cloud-native SIEM and Microsoft Threat Protection, a comprehensive suite of technologies to collectively detect and remediate threats across endpoints, users, email, and the cloud.

You will learn how BlueVoyant is partnering with Microsoft to deliver extended detection and response services to orchestrate and automate response actions to neutralize threats across your ecosystem.

Presenter

Milan Patel, Global Head of Managed Security Services, BlueVoyant