Microsoft Defender๋กœ SOC๋ฅผ ํ™•์žฅ

Microsoft Defender๋กœ SOC๋ฅผ ํ™•์žฅ

Intezer์˜ ์ž์œจ SOC ์†”๋ฃจ์…˜์€ ์ด์ œ Microsoft Defender๋ฅผ ์ด์šฉํ•˜์—ฌ ์‚ฌ๊ณ  ๋ฐœ์ƒ๊ณผ ์‹ฌ์ธต ์—”๋“œ ํฌ์ธํŠธ ๋ฒ•์˜ํ•™์„ ์ž๋™ํ™”ํ•˜๋ฉฐ, ๋” ๋งŽ์€ ๋ณด์•ˆ ํŒ€์ด ์ž์œจ SOC ๊ธฐ์ˆ ์„ ํ™œ์šฉํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•ฉ๋‹ˆ๋‹ค. Intezer์˜ Endpoint Auto Resolve๋Š” ์‚ฌ์ „ ์ •์˜ ๋œ ๋ถ„๋ฅ˜๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ์ž˜๋ชป๋œ ์–‘์„ฑ์œผ๋กœ ์‹๋ณ„ํ•˜๋Š” ๊ฒฝ๊ณ ๋ฅผ ์‚ฌ์šฉํ•˜๊ณ , ๋ณด์•ˆ ์กฐ์‚ฌ๋ฅผ ์œ„ํ•œ ์‘๋‹ต ์‹œ๊ฐ„ ๊ฐ์†Œ, IOC ๋ฐ ๊ทœ์น™ ์ถ”์ถœ, ๊ฐ ๊ฒฝ๋ณด์— ๋Œ€ํ•œ ๊นŠ์€ ์—”๋“œ ํฌ์ธํŠธ ๋ฒ•์˜ํ•™ ๋ฐ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„์„ ์ž๋™์œผ๋กœ ์ˆ˜ํ–‰ํ•ฉ๋‹ˆ๋‹ค.

Intezer์˜ ์ž์œจ SOC ์†”๋ฃจ์…˜์ด Microsoft Defender๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋ณด์•ˆ ์กฐ์‚ฌ๋ฅผ ์ž๋™ํ™”ํ•˜๊ณ  ์‚ฌ๊ณ  ๋ฐœ์ƒ๊ณผ ์‹ฌ์ธต ์—”๋“œ ํฌ์ธํŠธ ๋ฒ•์˜ํ•™์„ ์–ป๊ฒŒ ํ•จ์œผ๋กœ์จ ๋” ๋งŽ์€ ๋ณด์•ˆ ํŒ€์ด ์ž์œจ SOC ๊ธฐ์ˆ ์„ ํ™œ์šฉํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•ฉ๋‹ˆ๋‹ค. Intezer๋Š” ์‚ฌ์ „ ์ •์˜ ๋œ ๋ถ„๋ฅ˜๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ์ž˜๋ชป๋œ ์–‘์„ฑ์œผ๋กœ ์‹๋ณ„ํ•˜๋Š” ๊ฒฝ๊ณ ๋ฅผ ์‚ฌ์šฉํ•˜๊ณ , ์‘๋‹ต ์‹œ๊ฐ„ ๊ฐ์†Œ, IOC ๋ฐ ๊ทœ์น™ ์ถ”์ถœ, ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„ ๋“ฑ์„ ์ž๋™ํ™”ํ•ฉ๋‹ˆ๋‹ค.

Scaling your SOC with Microsoft Defender

Intezerโ€™s autonomous SOC solution now automates accidents and in -depth endpoint science using Microsoft Defender, allowing more security teams to take advantage of autonomous SOC technology.Intezerโ€™s Endpoint Auto Resolve uses a warning that identifies incorrectly based on pre -defined classification, and automatically reduces response time for security investigations, IOC and rules extraction, and automatic endpoint for each alarm.Do it.

Intezerโ€™s autonomous SOC solution uses Microsoft Defender to automate security investigations and get accidents and in -depth endpoint technologies, allowing more security teams to take advantage of autonomous SOC technology.Intezer uses a warning that identifies incorrectly based on the pre -defined classification, and automates response time reduction, IOC and rules, and memory analysis.

https://intezer.com/blog/incident-response/autonomous-soc-for-microsoft-defender/