Lili Davoudian

Senior Product Manager, Microsoft Defender for Cloud

Post by this author

Announcing the Microsoft Sentinel: NIST SP 800-53 Solution

Today, we’re announcing the Microsoft Sentinel: NIST SP 800-53 Solution which enables compliance teams, architects, SecOps analysts, and consultants to understand their cloud security posture related to Special Publication (SP) 800-53 guidance issued by the National Institute of Standards and Technology (NIST). This workbook is designed ...

Jumpstart threat intelligence programs with the Microsoft Sentinel Threat Intelligence Workbook

We’re releasing the next evolution of the Microsoft Sentinel Threat Intelligence Workbook. This solution provides enhanced capabilities in indicator ingestion and indicator search, empowering organizations to centralize and correlate threat data across their workloads and operationalize these insights for investigation and response. As a ...

Securing Defense Industrial Base workloads with the Microsoft Sentinel: CMMC 2.0 Solution

Since its first release in 2020, the Microsoft Sentinel Cybersecurity Maturity Model Certification workbook has remained one of the most popular content packages for Defense Industrial Base (DIB) customers in Microsoft Sentinel. Today, we’re announcing the next evolution of this content in the Microsoft Sentinel: Cybersecurity Maturity Model...

What’s new: Microsoft Sentinel Zero Trust (TIC 3.0) Solution update

This blog is co-authored by TJ Banasik, CISSP-ISSEP, ISSAP, ISSMP, Principal Product Manager, Microsoft Cloud & AI Security. With demand continuing to grow for federal agencies to build Zero Trust security principles seamlessly into their existing architectures, we’re announcing the Microsoft Sentinel Zero Trust (Trusted Internet ...

What’s new: Azure Security Benchmark Workbook update

Today we’re announcing the next iteration of the Azure Security Benchmark (ASB) Workbook, which provides a single pane of glass for gathering and managing data to address ASB control requirements.

Microsoft Sentinel: Maturity Model for Event Log Management Solution now in public preview

See how agencies ease the task of aligning with federal cybersecurity directives with the Microsoft Sentinel: Maturity Model for Event Log Management Solution now available in public preview in Azure and Azure Government.

Protecting federal information systems and critical infrastructure with the Microsoft Sentinel: IT/OT Threat Monitoring Solution

Also contributing to this blog are TJ Banasik, CISSP-ISSEP, ISSAP, ISSMP, Senior Program Manager, and Katie Thomas, Program Manager, of Microsoft Cloud & AI Security. Security teams traditionally have not had tooling nor the expertise to provide them with visibility to monitor Internet of Things (IoT) / Operational Technology (OT) ...

Building and monitoring Zero Trust (TIC 3.0) workloads for federal information systems with Microsoft Sentinel

See how to build and monitor Zero Trust (TIC 3.0) workloads for Federal Information Systems with the Microsoft Sentinel solution.

Video | Better together for US government: Azure Security Center + Azure Sentinel

In this video, Lili Davoudian and TJ Banasik, CISSP-ISSEP, ISSAP, ISSMP, discuss and demonstrate how when coupled, Azure Security Center and Azure Sentinel create an integrated end-to-end detection, investigation, and response platform for protecting cloud workloads.