Workshop Page Banners 1

Security Workshops

 

Accelerate your security journey and make sure your cloud environment is protected from potential threats. 

How well protected is your environment? Is your company secure across email, identity, and data? 

Gain insight into your security landscape with one of the Microsoft Security workshops, allowing you to:

  • Gain visibility into your cloud environment and detect potential threats
  • Assess your current security score
  • Understand, prioritize, and mitigate potential vectors of cyberattacks
  • Take advantage of Microsoft 365 security products
  • Define a security strategy with actionable next steps
  • Accelerate your security journey with AMTRA and Microsoft

By assessing  your current cloud environment and detecting potential threats, you can take control of your business identity.  Feel at ease knowing your environment is secure and safe with Microsoft 365, and Azure Active Directory.  Leave it to our Security experts!

Check out the different Security focused workshops available below:

 
Defend Against Threats with SIEM Plus XDR

The Defend Against Threats with SIEM Plus XDR Workshop is designed to demonstrate the vast capabilities of Microsoft Security products, including Microsoft Sentinel and Microsoft 365 Defender. This workshop is delivered in your production environment with real security threats.

Defend Against Threats with SIEM Plus XDR Workshop topics include:

  • Understanding your security goals and objectives
  • Identifying real security threats using a Microsoft 365 E5 trial
  • Demonstrating the Microsoft Sentinel and Microsoft 365 Defender experience
  • Providing an overview of the Microsoft Security end-to-end story
  • Showcasing product capabilities through newly designed rich demos
  • Developing joint plans and recommending next steps
Mitigate Compliance and Privacy Risks

This workshop is designed to provide you with examples of potential data leaks and data theft within your Modern Work environment. Through this workshop, we'll help you identify deviations from common corporate policies using Microsoft 365 E5-associated technologies.

Workshop deliverables will: 

  • Uncover risky user activities in the customer environment
  • Help you discover privacy, policy, and regulatory risks, by evaluating user communication inside your organization
  • Help you to better understand, prioritize, and mitigate the identified privacy and regulatory risks
  • Demonstrate the value of Microsoft 365 E5
Protect & Govern Sensitive Data

This workshop is designed to provide you with examples of privacy and regulatory risks in the organizational data contained within your own Modern Work environment. Throughout the workshop we will demonstrate ways to remediate the risks through Microsoft 365 E5-associated technologies.

Workshop topics include: 

  • Uncovering data risks in your environment
  • Building your confidence and mitigating risk through data-driven analytics and visualization
  • Identifying solutions in Microsoft Purview that reduce privacy and regulatory risks and help meet compliance expectations
  • Demonstrating the value of Microsoft 365 E5 
Secure Identities and Access

This workshop is designed to help you assess the maturity of your identity estates. By using Secure Score and application discovery tools, we'll help you gain visibility into your current identity estates and work together with to define clear next steps and the best ways to mitigate risks.

Workshop deliverables include: 

  • Identity security posture rating, including how your organization compares to your industry peers
  • Visibility into all apps used in your environment and how to enhance access and security
  • Clear understanding of situations where identity might be compromised and remediation steps
  • Actionable recommendations and next steps for improved migration and governance
Secure Multi-Cloud Environments

This workshop is takes a deep dive into Microsoft Defender for Cloud and Azure Network Security products with a focus on: 

  • Using Microsoft Defender for Cloud to identify active threats on targeted hybrid workloads
  • Demonstrating investigation and response to threats
  • Discovering vulnerabilities on existing Azure, hybrid and multi-cloud workloads and explaining how to reduce attack surface area
  • Providing guidance for production implementation of Microsoft Defender for Cloud and hands-on experience of Azure Network Security product features

 

Microsoft Funding May Be Available!

Fill out the form to learn more about these workshops and see if you qualify for funding.