Microsoft Security Community
Microsoft Security Community
  • Видео 597
  • Просмотров 1 889 284
Elevate Cloud Security Using Permissions Management in Microsoft Defender for Cloud
Thursday, June 20, 2024, 11:00 AM ET / 8:00 AM PT (webinar recording date)
Microsoft Defender for Cloud Webinar | Elevate Cloud Security Using Permissions Management in Microsoft Defender for Cloud
Presenters:
Safeena Begum Lepakshi
Description:
Can you govern and secure your cloud workloads the same way you govern access to core enterprise applications and data? Securing human and machine identities in production environments is critical, but cloud complexity and the necessary skills make it extremely difficult. During this webinar, Safeena Begum will discuss real-world examples of how the CIEM ((Cloud Infrastructure Entitlement Management) market has been evolving since its inception and ...
Просмотров: 584

Видео

Shift Left with Microsoft Defender for Cloud
Просмотров 1 тыс.День назад
Thursday, June 13, 2024, 11:00 AM ET / 8:00 AM PT (webinar recording date) Microsoft Defender for Cloud Webinar | Shift Left with Microsoft Defender for Cloud Presenters: Lara Goldstein & Charles Oxyer Description: Learn how to shift security left and work with developers to secure cloud native applications with Defender for Cloud. Timestamps: 00:00 - Introduction 00:38 - Customer Challenges 03...
Microsoft Entra Verified ID: Helpdesk Security Verification with Face Check!
Просмотров 77514 дней назад
Join us for an insightful webinar where we delve into the transformative potential of Microsoft Entra Verified ID with Face Check for helpdesk and service desk operations. In today's remote work environment, the verification of identities poses a significant challenge, particularly through phone, chat, or email interactions. Microsoft Entra Verified ID offers a seamless solution, integrating ef...
Azure Firewall Integration in Microsoft Copilot for Security
Просмотров 48214 дней назад
Wednesday, June 12, 2024, 11:00 AM ET / 8:00 AM PT (webinar recording date) Azure Network Security Webinar | Azure Firewall Integration in Microsoft Copilot for Security Presenter: Abhinav Sriram Description: The Azure Firewall integration in Copilot helps analysts perform detailed investigations of the malicious traffic intercepted by the IDPS feature of their Firewalls across their entire fle...
Implementing Principle of Least Privilege w/ Entra Permissions Management for SMC - Day 2 (Japanese)
Просмотров 15814 дней назад
Join us for an insightful webinar where we delve into the principle of least privilege, a core concept of zero-trust security. This principle dictates that each identity should possess only the minimum permissions necessary to perform their tasks. Excessive permissions can elevate the risk of attacks and errors, while insufficient permissions may impact productivity and performance. Entra Permi...
Implementing Principle of Least Privilege w/ Entra Permissions Management for SMC - Day 1 (Japanese)
Просмотров 14014 дней назад
For SMC customers in Japan, managing permissions in the cloud environment presents numerous challenges. Complex assignment and modification procedures, insufficient reviews and audits, and overlooked permissions can affect not only security but also cost and compliance. This webinar offers a chance to re-evaluate your permission management through a 45-day free trial of Entra Permissions Manage...
What's New in Microsoft Defender for Cloud Container Security (June, 2024)
Просмотров 76714 дней назад
Thursday, June 6, 2024, 11:00 AM ET / 8:00 AM PT (webinar recording date) Microsoft Defender for Cloud Webinar | What's New in Microsoft Defender for Cloud Container Security Presenters: Future Kortor & Vasavi Pasula Description: Join us for an insightful webinar where we delve into the latest advancements in multicloud container security with Microsoft Defender for Cloud. Timestamps: 00:00 - I...
Collecting Copilot Interactions using Purview eDiscovery
Просмотров 75621 день назад
Wednesday, June 5, 2024, 11:00 AM ET / 8:00 AM PT (webinar recording date) Microsoft Purview Webinar | Collecting Copilot Interactions using Purview eDiscovery Presenters: David Robbins & John Wirtala Description: Use Microsoft Purview eDiscovery to accelerate your organization's adoption of Microsoft Copilot. In this session, we will demonstrate how to provide additional data security and comp...
Building Microsoft Sentinel Integrations - Part 1: Onboarding
Просмотров 95021 день назад
Tuesday, June 4, 2024, 12:00 PM ET / 9:00 AM PT (webinar recording date) Microsoft Sentinel | Building Microsoft Sentinel Integrations - Part 1: Onboarding Presenter: Eric Burkholder Description: This is the start of a series of webinars where we will cover everything related to creating Microsoft Sentinel integrations with other Security products. In this webinar, we will go over the scenarios...
Implementing the NIST AI RMF: A Roadmap to Responsible AI
Просмотров 69121 день назад
Implementing the NIST AI RMF: A Roadmap to Responsible AI
Mastering CSRD Compliance: Essential Insights using Purview Compliance Manager
Просмотров 23328 дней назад
Mastering CSRD Compliance: Essential Insights using Purview Compliance Manager
Simplifying Servers Security in Microsoft Defender for Cloud
Просмотров 1,3 тыс.Месяц назад
Simplifying Servers Security in Microsoft Defender for Cloud
Optimizing Your Security Operations: Manage Your Data, Costs and Protections with SOC Optimizations
Просмотров 921Месяц назад
Optimizing Your Security Operations: Manage Your Data, Costs and Protections with SOC Optimizations
Azure Web Application Firewall (WAF) Integration in Microsoft Copilot for Security
Просмотров 840Месяц назад
Azure Web Application Firewall (WAF) Integration in Microsoft Copilot for Security
External Authentication Methods Public Preview
Просмотров 1,2 тыс.Месяц назад
External Authentication Methods Public Preview
Splunk to Microsoft Sentinel Migration Experience
Просмотров 1 тыс.Месяц назад
Splunk to Microsoft Sentinel Migration Experience
POCaaS Session 4: Response
Просмотров 846Месяц назад
POCaaS Session 4: Response
POCaaS Session 3: Investigation and Hunting
Просмотров 856Месяц назад
POCaaS Session 3: Investigation and Hunting
Defender CSPM Internet Exposure Analysis
Просмотров 1,2 тыс.2 месяца назад
Defender CSPM Internet Exposure Analysis
POCaaS Session 2: Detection
Просмотров 8392 месяца назад
POCaaS Session 2: Detection
Planning and Operationalizing Microsoft CNAPP
Просмотров 7772 месяца назад
Planning and Operationalizing Microsoft CNAPP
Protecting Your APIs from Design to Runtime with Defender for APIs
Просмотров 4492 месяца назад
Protecting Your APIs from Design to Runtime with Defender for APIs
POCaaS Session 1: ITDR Introduction and Prevention Capabilities
Просмотров 1,6 тыс.2 месяца назад
POCaaS Session 1: ITDR Introduction and Prevention Capabilities
Building a DDoS Response Plan
Просмотров 4912 месяца назад
Building a DDoS Response Plan
Defender CSPM Planning, Operationalization and Best Practices
Просмотров 7772 месяца назад
Defender CSPM Planning, Operationalization and Best Practices
What's New in Microsoft Sentinel & Unified Portal Enhancements
Просмотров 2,2 тыс.2 месяца назад
What's New in Microsoft Sentinel & Unified Portal Enhancements
TI at Machine Speed: Using MDTI in Copilot for Security
Просмотров 1,5 тыс.2 месяца назад
TI at Machine Speed: Using MDTI in Copilot for Security
Essential Updates and Enhancements in the New WAF Ruleset
Просмотров 9903 месяца назад
Essential Updates and Enhancements in the New WAF Ruleset
Defender CSPM Risk Level Prioritization Analysis
Просмотров 1,4 тыс.3 месяца назад
Defender CSPM Risk Level Prioritization Analysis
Verified Global Onboarding & Helpdesk Powered by Entra Verified ID
Просмотров 9063 месяца назад
Verified Global Onboarding & Helpdesk Powered by Entra Verified ID

Комментарии

  • @ManishPatkur
    @ManishPatkur День назад

    Good content but audio is not clear

  • @chanlinnaung3809
    @chanlinnaung3809 День назад

    thanks

  • @KandarpDesai
    @KandarpDesai 2 дня назад

    Great Video

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity 6 дней назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Defender for Cloud products visit techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/bd-p/MicrosoftDefenderCloud

  • @andrewchandler7568
    @andrewchandler7568 7 дней назад

    EAM became available to us in preview in May 2024, and Azure is requiring MFA claims in July 2024. Thanks for the whole 2 months to move away from CA custom controls for a huge organization 💀

  • @hughluttrell6350
    @hughluttrell6350 7 дней назад

    I don`t see any way a passkey can work for me eight computers up to six drives in some.Running different Lixux distros and different Windows versions on one device any ideas?

  • @mikebaker-pt1pu
    @mikebaker-pt1pu 9 дней назад

    is this demo site in the helpdesk verification section available via github?

  • @rustystar5338
    @rustystar5338 12 дней назад

    is a outlook account without a password also hackable, then i mean if i setup my Microsoft authenticator and i remove my password, is there any way to buypass this authenticator with the 3 numbers shown on the app?

  • @muratukuthrai5735
    @muratukuthrai5735 13 дней назад

    GitHub repository needs Advanced security features enabled to have MS Defender for Cloud to list the findings secrets and code scanning?

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity 13 дней назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Defender for Cloud products visit techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/bd-p/MicrosoftDefenderCloud

  • @neelakantamnagarjuna5563
    @neelakantamnagarjuna5563 14 дней назад

    How did Microsoft allow him to talk...he can't even spell properly

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity 14 дней назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Azure Network Security products visit techcommunity.microsoft.com/t5/azure-network-security/bd-p/AzureNetworkSecurity

  • @jagatkrishna1543
    @jagatkrishna1543 15 дней назад

    Thanks 🙏

  • @AlienWarTycoon
    @AlienWarTycoon 16 дней назад

    Maybe that last comment could be scoped to only if the compromised account has a ticket on the computer running defender for endpoint

  • @AlienWarTycoon
    @AlienWarTycoon 16 дней назад

    Just a thought, if you want to invalidate all of the cached Kerberos tickets when you are reacting and disabling an account, you should build into defender for endpoint the ability to run klist Purge on every device that is running Windows.

  • @AlienWarTycoon
    @AlienWarTycoon 16 дней назад

    You should define acronyms more often.

  • @strusv
    @strusv 17 дней назад

    is this solution still valid?

  • @prasanthkumar5388
    @prasanthkumar5388 17 дней назад

    How to inject on Prem Active Directory logs to Sentinel?

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity 20 дней назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Defender for Cloud products visit techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/bd-p/MicrosoftDefenderCloud

  • @v-for-victory
    @v-for-victory 21 день назад

    Data export to CSV is really a mess. You have to scroll down to get the additional data entries (Takes half an hour for 2000+ entries), then you export and the CSV is messed up. Unbelievable that this is rolled out to customers.

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity 21 день назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Purview products visit techcommunity.microsoft.com/t5/microsoft-purview/bd-p/AzurePurview

  • @tshinder
    @tshinder 21 день назад

    Thanks Eric! Great presentation.

  • @icaraci
    @icaraci 21 день назад

    For some reason the name Steve Austin came to mind while Rod was speaking. Love it. Great information.

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity 22 дня назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Sentinel products visit techcommunity.microsoft.com/t5/microsoft-sentinel/bd-p/MicrosoftSentinel

  • @mornenaude2885
    @mornenaude2885 23 дня назад

    @Tom is that a Jim root Tele on the wall?

  • @IvanRadevRadev
    @IvanRadevRadev 26 дней назад

    Hi, if signup with free account, can I access this documents and never pay for Azure services?

  • @harrichavan789
    @harrichavan789 26 дней назад

    explain very well thanks for clarifying simply

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity 27 дней назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Purview products visit techcommunity.microsoft.com/t5/microsoft-purview/bd-p/AzurePurview

  • @nestorreveron
    @nestorreveron 27 дней назад

    Thanks

  • @SabrinaSantaCruz-kb6yg
    @SabrinaSantaCruz-kb6yg 27 дней назад

    This looks great! Do you have a date to release this for GCC High enviroment?

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity 28 дней назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Purview products visit techcommunity.microsoft.com/t5/microsoft-purview/bd-p/AzurePurview

  • @tshinder
    @tshinder 28 дней назад

    Thank you! I was not aware of this capability.

  • @nestorreveron
    @nestorreveron 29 дней назад

    Thanks team.

  • @YashaswiDaram
    @YashaswiDaram Месяц назад

    Hi, I have followed all the steps as shown in video, but at the App registration where we Expose an API, I have given my DKE app service, but I am getting this error "Failed to update Application ID URI application property. Error detail: Values of IdentifierUris property must use a verified domain of the organization or its subdomain:" is there any other prerequisite for it.

  • @AbdullahOllivierreIT
    @AbdullahOllivierreIT Месяц назад

    This video is a deep dive into Microsoft Defender for Cloud Apps (MDCA), focusing on its information protection, threat protection, and app governance capabilities. Here's a summary of the key points: Information Protection: • Connecting apps: Connecting cloud applications to MDCA allows you to access data within those apps and apply policies. • Policy templates: MDCA provides pre-populated policy templates for various cloud apps like Box and Microsoft apps. You can also create custom policies. • Data classification: You can leverage the Data Classification Service (integrated with Microsoft Purview) to detect sensitive information types within files. • Governance actions: Policies can trigger actions like removing external users, applying sensitivity labels (from Microsoft Purview), or restricting file sharing. • Data in motion: MDCA also offers data in motion protection using a reverse proxy, particularly helpful for BYOD scenarios. Threat Protection: • Built-in policies: MDCA has numerous built-in policies that detect anomalies like mass downloads, high-volume application usage, impossible travel activity, and risky sign-ins. • Advanced Hunting: The Microsoft 365 Defender portal allows you to build custom threat detection rules using the CloudAppEvents table, leveraging Advanced Hunting capabilities. • Cross-table hunting: You can integrate data from other services, such as Defender for Endpoint, to create more complex and effective hunting queries. App Governance (add-on): • Focus on OAuth apps: App governance specifically protects against malicious activities by OAuth applications that may have been granted access to other apps. • Incident detection: MDCA detects incidents like unusual search activities or over-privileged applications, allowing for deeper investigation and remediation. • Policy management: App governance policies can disable applications or take other actions to mitigate risks. Overall Takeaways: • MDCA is a powerful tool for comprehensive SaaS security, covering data protection, threat detection, and app governance. • The integration with Microsoft 365 Defender and Advanced Hunting capabilities provide enhanced threat detection and response. • App governance is a crucial add-on for protecting against OAuth application risks. The video encourages viewers to leverage available resources like overview videos, blog posts, and technical documentation to learn more about MDCA and how to best utilize its features.

  • @AbdullahOllivierreIT
    @AbdullahOllivierreIT Месяц назад

    Summary of "Microsoft Defender for Cloud Apps Deep Dive | Virtual Ninja Training with Heike Ritter" Introduction • Hosts: Heike Ritter and Caroline Lee. • Series: Microsoft 365 Defender Ninja Show, Part 2 on Microsoft Defender for Cloud Apps (MDCA). • Focus: Information protection, threat protection, and app governance. Key Points 1. Recap of Discovery: • Discovery involves identifying all SaaS applications in the environment, including shadow IT. • Helps organizations see which applications are safe or risky. 2. Information Protection: • Setup: Connect your applications to MDCA, and data will automatically feed into it. • Policies and Labels: • Use built-in policy templates for applications like Box. • Integration with Microsoft Purview allows applying sensitivity labels. • Policy Creation: • Create policies to protect data at rest. • Example: Policy for stale externally shared files. • Data Classification Service: Recommended for better sensitive information detection, replacing the legacy built-in DLP. 3. Threat Protection: • Built-In Policies: Includes mass-download by a single user, new high-volume application alerts, etc. • User Baselines: Establishes baselines for users to detect deviations (e.g., impossible travel, risky sign-ins). • Advanced Hunting: Allows creating custom detection rules using the CloudAppEvents table. • Example: Query to detect users adding guest accounts to tenants. 4. App Governance: • Focus: OAuth applications and app-to-app interactions. • Incident Management: Detects unusual activities, maps alerts to MITRE ATT&CK framework. • Policies: Includes actions like disabling overprivileged applications. • Trial Available: Users can try app governance to understand its benefits and functionality. 5. Demo Highlights: • Files Page: Shows files in connected applications, highlights those matching policies. • Policy Configuration: Demonstrates creating and configuring policies using templates and governance actions. • Advanced Hunting Demo: Shows how to create and run custom queries to detect security incidents. • App Governance Dashboard: Provides insights into overprivileged apps, incidents, policies, and threats. 6. Resources and Final Thoughts: • Resources: • Defender for Cloud Apps overview video. • Technical blogs and documentation. • Conclusion: Encourages viewers to explore resources and stay tuned for future episodes. Summary The deep dive into Microsoft Defender for Cloud Apps covers essential aspects such as information protection, threat protection, and app governance. The episode provides practical examples, demos, and insights into setting up and using MDCA to secure cloud applications. It highlights the integration with Microsoft Purview, the importance of custom policies, and the benefits of advanced hunting and app governance. The session concludes with references to additional resources for further learning.

  • @AbdullahOllivierreIT
    @AbdullahOllivierreIT Месяц назад

    This RUclips video is a two-part overview of Microsoft Defender for Cloud Apps, a security solution that helps organizations protect their users and data while accessing cloud applications. Part 1 of the video focuses on: • Defining Microsoft Defender for Cloud Apps: It's not just a CASB (Cloud Access Security Broker) but a comprehensive SaaS security solution. • Key pillars of SaaS security: o Discovery: Identifying all cloud applications used by employees, even those not authorized or known (shadow IT). o Information Protection: Safeguarding sensitive data in cloud apps with data loss prevention (DLP) policies. o Threat Protection: Detecting and mitigating threats related to risky user activity or application vulnerabilities. o SaaS Security Posture Management (SSPM): Identifying and remediating security misconfigurations within cloud apps, often integrated with Microsoft Secure Score. o App-to-App Protection (App Governance): Protecting API connections and OAuth applications, an add-on feature. • Deployment methods: Integrating with Defender for Endpoint, using API connectors, working with proxies like Zscaler, or setting up log collectors. • Portal overview: Demoing the new Cloud Apps section in the Microsoft 365 Defender portal, showing how to discover applications, assess their risk scores, create policies to block or review access, and utilize the SSPM capabilities. Part 2, promised to be covered in a future video, will delve into: • Information Protection: Providing more details on how Defender for Cloud Apps protects sensitive data within cloud applications. • Threat Protection: Exploring the advanced threat detection capabilities of Defender for Cloud Apps. • App Governance: Giving a deeper look into the add-on feature for protecting API connections and OAuth applications. Overall, the video highlights the evolving role of Microsoft Defender for Cloud Apps in providing comprehensive SaaS security solutions for modern organizations facing increasingly complex cloud environments.

  • @AbdullahOllivierreIT
    @AbdullahOllivierreIT Месяц назад

    ruclips.net/video/CWvweHUIGUs/видео.html Summary of "Microsoft Defender for Cloud Apps Overview | Virtual Ninja Training with Heike Ritter" Introduction • Hosts: Heike Ritter and Caroline Lee. • Series: Microsoft 365 Defender Ninja Show. • Focus: Microsoft Defender for Cloud Apps. Key Points 1. Microsoft Defender for Cloud Apps (MDCA): • Previously known as Cloud Access Security Broker (CASB). • Protects user interactions with SaaS applications. • Provides visibility into app usage, security, and compliance risks. 2. Capabilities of MDCA: • Discover and Control Shadow IT: Identifies all apps in the environment, including unauthorized or risky apps. • Information Protection: Data loss prevention, labeling sensitive files, and applying policies to prevent data leakage. • Threat Protection: Detects anomalies like impossible travel, risky sign-ins, and suspicious OAuth behavior. 3. Deployment: • Easy integration through API connectors. • Seamless setup with Microsoft Defender for Endpoint. • Partnerships with secure web gateways like Zscaler and iboss. 4. Shift to SaaS Security: • Moving from CASB to a comprehensive SaaS security solution. • Includes SaaS Security Posture Management (SSPM) integrated with Microsoft Secure Score. 5. Secure Score and SSPM: • Helps improve security posture by surfacing misconfigurations and providing remediation actions. • Focuses on actions to enhance security settings within SaaS applications. 6. App Governance: • An add-on feature that monitors OAuth applications and API activities. • Provides additional protection and visibility for OAuth apps. 7. Portal and Demo: • MDCA is now integrated into the Microsoft 365 Defender portal. • Demo of cloud discovery and app risk assessment. • Policies can be configured to block risky applications based on their risk scores. 8. Audience Interaction: • Encouraged viewers to ask questions and provide feedback. • Mentioned upcoming episodes to cover more topics related to information protection and threat protection. Conclusion • Part 1 of the session focused on the capabilities, deployment, and new features of MDCA. • Part 2 will cover information protection, threat protection, and app governance in more detail.

  • @ArminBoe
    @ArminBoe Месяц назад

    MDE cannot cover the features from Varonis regarding data classification, it was answered wrong in QA, file integrity is not related to data classification

  • @Dom-De
    @Dom-De Месяц назад

    Really useful! Ontinue customers can reach out to their advisors for more info on this.

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity Месяц назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Defender for Cloud products visit techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/bd-p/MicrosoftDefenderCloud

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity Месяц назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Microsoft Sentinel products visit techcommunity.microsoft.com/t5/microsoft-sentinel/bd-p/MicrosoftSentinel

  • @robwille9180
    @robwille9180 Месяц назад

    “The amount of richness you get in an incident is a direct correlation of the license you own”` Well said. and also spot on with your description of the E5, "context, correlation, and visibility"

  • @challengelogic2348
    @challengelogic2348 Месяц назад

    'codeless' ? > requiring you to know JSON to stitch together a bunch of code.... erm ok....

  • @AndySmith-ho5zf
    @AndySmith-ho5zf Месяц назад

    So, we're federated through DUO SSO w/ mainly on-prem AD. Would EAM be beneficial?

  • @MicrosoftSecurityCommunity
    @MicrosoftSecurityCommunity Месяц назад

    For any product related questions/feedback, please address them on the Microsoft Tech Community discussion space forum. For Azure Network Security products visit techcommunity.microsoft.com/t5/azure-network-security/bd-p/AzureNetworkSecurity

  • @brokebrolife5132
    @brokebrolife5132 Месяц назад

    Successfully said nothing for 30minutes, tell us what your system does to protect and what licensing.... ... ..

  • @MohammadSameerA
    @MohammadSameerA Месяц назад

    Hi, This exact topology worked with me when the appGW backend pool is a VM. However, when the backend is an app service, with vnet integration, it won't work at all, except when i remove the Azure Firewall. What can you advise me about it?

  • @simple-security
    @simple-security Месяц назад

    your az command doesn't seem to work anymore. ruclips.net/video/Jqucy138ets/видео.html

  • @0xC47P1C3
    @0xC47P1C3 Месяц назад

    How is the SOC analyst job market in 2024?