New Blog Post | Announcing the Microsoft Sentinel: NIST SP 800-53 Solution

Microsoft

AshleyMartin_0-1652720206717.png

Announcing the Microsoft Sentinel: NIST SP 800-53 Solution - Microsoft Tech Community

 

he Microsoft Sentinel: NIST SP 800-53 Solution enables compliance teams, architects, security analysts, and consultants to understand their cloud security posture related to Special Publication (SP) 800-53 guidance issued by the National Institute of Standards and Technology (NIST). This solution is designed to augment staffing through automation, visibility, assessment, monitoring, and remediation. Content features include an intuitive user interface, policy-based assessments, control cards for guiding alignment with control requirements, alerting rules to monitor configuration drift, and playbook automations for response. The power of this solution lies in its ability to aggregate at big data scale across first- and third-party products to provide maximum visibility into cloud, hybrid, and multi-cloud workloads.

 

Original Post: New Blog Post | Announcing the Microsoft Sentinel: NIST SP 800-53 Solution - Microsoft Tech Communit...

0 Replies