Public preview announcement: Defender for IOT solution for Microsoft Sentinel
Published Oct 11 2022 08:50 AM 4,719 Views
Microsoft

Overview

 

IoT and OT devices are increasingly becoming a major attack vector for organizations of all sizes. While the impact of these attacks can paralyze entire industries and countries, defending against these attacks has traditionally involved disparate tools that often suffered from poor integration and disconnect from the overall security program. And while IT and OT environments have historically been disconnected, securing them effectively requires a unified approach. 

  

Today, we are excited to announce the public preview of our Defender for IoT solution for Microsoft Sentinel. With this solution, Microsoft Sentinel delivers the first in the industry native SOC experience for IT and OT environments. Available within a click of a button, the native OT security capabilities of Defender for IoT allow organizations to discover security issues in OT before they attract any threat actors and detect threat activity that uses operational technologies to enter an environment, move laterally, or cause physical damage and disruption to the operations. The integration equips security teams with expanded visibility and control across all their OT assets, starting from asset discovery, to vulnerability management, to incident response. 

  

Within the same workflows, analysts can now track and update their entire inventory of OT devices, monitor these devices for potential security issues and vulnerabilities, and respond to incidents – not just within the context of OT, but with the benefit of visibility across the entire security program. All OT-related alerts, compromised assets, network connections and events and PCAP access are now part of the analyst workflows, providing customers with a complete control across all devices and assets.  

 

yohasson_0-1665489965109.png 

 

Capabilities

 

Read the announcement blog in Microsoft Defender for IoT tech community, to learn about the main capabilities of Defender for IoT solution for Microsoft Sentinel: 

 

  1. Integrate IoT/OT Security context and processes with Sentinel in 2 clicks. 
  2. Streamline the IoT/OT SOC investigation experience with dedicated built-in features. 
  3. Automate response for IoT/OT threats with out-of-the-books SOAR Playbooks. 
  4. Enable the OT SOC by providing SOC analysts OT domain monitoring capabilities. 

  

yohasson_1-1665489984110.png

 

Learn More

 

 

1 Comment
Version history
Last update:
‎Oct 11 2022 05:55 AM
Updated by: