Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Windows Ransomware Detection and Protection

You're reading from  Windows Ransomware Detection and Protection

Product type Book
Published in Mar 2023
Publisher Packt
ISBN-13 9781803246345
Pages 290 pages
Edition 1st Edition
Languages
Author (1):
Marius Sandbu Marius Sandbu
Profile icon Marius Sandbu
Toc

Table of Contents (16) Chapters close

Preface 1. Part 1:Ransomware Basics
2. Chapter 1: Ransomware Attack Vectors and the Threat Landscape 3. Chapter 2: Building a Secure Foundation 4. Part 2:Protect and Detect
5. Chapter 3: Security Monitoring Using Microsoft Sentinel and Defender 6. Chapter 4: Ransomware Countermeasures – Windows Endpoints, Identity, and SaaS 7. Chapter 5: Ransomware Countermeasures – Microsoft Azure Workloads 8. Chapter 6: Ransomware Countermeasures – Networking and Zero-Trust Access 9. Chapter 7: Protecting Information Using Azure Information Protection and Data Protection 10. Part 3:Assume Breach
11. Chapter 8: Ransomware Forensics 12. Chapter 9: Monitoring the Threat Landscape 13. Chapter 10: Best Practices for Protecting Windows from Ransomware Attacks 14. Index 15. Other Books You May Enjoy

Designing and implementing Microsoft Sentinel

Microsoft Sentinel is built on top of an existing Log Analytics workspace, and you can have as many workspaces as you want, placed all around the different Azure regions around the world. It should be noted that with Log Analytics and Sentinel, you pay for each GB that is stored there, as well as the retention time that is configured.

As an example, if you generate 10 GB of logs each day in Microsoft Sentinel, it will cost approximately $1,600 each month, where $780 of that is the cost for Sentinel and $882 is for Log Analytics.

You can use the Azure price calculator as a good way to measure what the cost would be for the data amount that you are collecting: https://azure.microsoft.com/nb-no/pricing/calculator/.

As mentioned previously, Sentinel is billed on top of Log Analytics, and since Sentinel focuses on security events and monitoring for abnormal traffic patterns, a good best practice is to determine what kind of data should...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}