From the course: Azure Network Security for Beginners: Tools and Services

Unlock the full course today

Join today to access over 22,500 courses taught by industry experts or purchase this course individually.

Introduction to Azure Advanced Threat Protection

Introduction to Azure Advanced Threat Protection - Azure Tutorial

From the course: Azure Network Security for Beginners: Tools and Services

Start my 1-month free trial

Introduction to Azure Advanced Threat Protection

- [Instructor] Let's now talk about Azure Advanced Threat Protection, also known as Azure ATP. Let's begin with a discussion on the cyber attack kill chain. The cyber attack kill chain is a sequence of activities from reconnaissance to domain dominance designed around one goal: identifying and preventing cyber attacks. The kill chain has many stages. But for this discussion, let's focus on the important ones. Reconnaissance. At this stage, the aim is to gain information about the network and its users. Exploit. At this stage, the aim is to attack and gain access to credentials and use compromised credentials for malicious actions. Lateral movement. At this stage, the aim is to move laterally to other assets. And exfiltration. At this stage, the aim is to take control of the domain controller. Microsoft calls this s domain dominance. Azure ATP is a security tool for your on-premises active directory that…

Contents