img
call Get in Touch

Adaptive network hardening in Azure Security Center is generally available

CyberSOC Capital
19 July, 2022
One of the biggest attack surfaces for workloads running in the public cloud is connections to and from the public internet. Our customers find it ...

Making the cloud more secure

CyberSOC Capital
11 July, 2022
Security is built into Microsoft Azure from the ground up, and we make strong Read More

Plan migration of your Hyper-V servers using Azure Migrate Server Assessment

CyberSOC Capital
4 July, 2022
Azure Migrate is focused on streamlining your migration journey to Azure. We recently announced the evolution of Azure Migrate, which provides a st...

Virtual desktop infrastructure security best practices

CyberSOC Capital
21 June, 2022
It’s no longer a matter of organizations deciding whether to embrace remote and hybrid work but finding the best way to do so. A recent study showe...

Learn how open source plays a key role in Microsoft’s cloud strategy with Inside Azure for IT

CyberSOC Capital
13 June, 2022
With more than 1 million views of our fireside chats, we’re inspired by the tremendous opportunity to connect those within the community—customers,...

Observability from cloud to edge in Azure

CyberSOC Capital
6 June, 2022
Our customers are transforming their digital environments, whether migrating workloads to Azure, building new cloud-native apps, or unlocking new s...

Scale your cloud-native apps and accelerate app modernization with Azure, the best cloud for your apps

CyberSOC Capital
30 May, 2022
Developers are essential to the world we live in today, and the work you do is critical to powering organizations in every industry. Every develope...

Enabling Zero Trust with Azure network security services

CyberSOC Capital
19 May, 2022
Amir Dahan Senior Program Manager, Azure Networking This blog has bee...

Security alerts and incidents in Microsoft Defender for Cloud

CyberSOC Capital
10 May, 2022
Defender for Cloud generates alerts for resources deployed on your Azure, on-premises, and hybrid cloud environments. Security alerts are trigge...

Customize your secure VM session experience with native client support on Azure Bastion

CyberSOC Capital
6 May, 2022
Posted on 3 May, 2022 Tanu Balla Program Manager, Azure Networking Read More

Microsoft announces new collaboration with Red Button for attack simulation testing

CyberSOC Capital
24 April, 2022
As we highlighted in our latest  Read More

Improve your security defenses for ransomware attacks with Azure Firewall

CyberSOC Capital
6 April, 2022
Posted on 1 February, 2022 Eliran Azulai Principal Program Manager ...

Microsoft DDoS protection response guide

CyberSOC Capital
26 March, 2022

Receiving Distributed Denial of Service (DDoS) attack threats?

Azure DDoS Protection-2021 Q1 and Q2 DDoS attack trends

CyberSOC Capital
17 February, 2022
This blog post was co-authored by Amir Dahan, Senior Program Manager, Anupam Vij, Principal Program Manager, Skye Zhu, Data and Applied Scientist 2...

Build a scalable security practice with Azure Lighthouse and Azure Sentinel

CyberSOC Capital
17 February, 2022

The Microsoft Azure Lighthouse product group is excited to launch a blog series covering areas in Azure Lighthouse where ...