TJ Banasik

CISSP-ISSEP, ISSAP, ISSMP, Principal Product Manager, Cloud & AI Security

TJ Banasik is a Senior Program Manager for Microsoft in the Cloud & AI Security Group. He has consulted with numerous organizations in cybersecurity and has built security operations centers across the government, military and commercial sectors. A security operations expert, TJ has extensive experience in incident response, threat intelligence, insider threat, and threat vulnerability management. He’s previously worked as the Director of Security for Veritas Technologies, the Senior Security Operations Center Manager for the U.S. Government Accountability Office (CSRA), and Army Officer with Army Cyber Command (ARCYBER). TJ holds a Master of Arts in intelligence studies concentrating cyber from AMU. TJ holds the CISSP-ISSEP, ISSAP, ISSMP, CCSP, GCIH, GCWN, GCIA, GCCC, GCFA, GSEC, GPEN, PMP, CISM, CISA, CRISC, CEH, CHFI, CASP, Azure Solutions Architect Expert certifications and is currently pursuing his second graduate degree in information systems security engineering from the SANS Technology Institute.

Post by this author

Defending Federal Systems with the Microsoft Sentinel Threat Analysis & Response Solution

This blog is jointly authored by Lili Davoudian, Senior Product Manager, Cloud & AI Security; Ashwin Patil, Senior Security Researcher, Microsoft Threat Intelligence Center; and Ron Marsiano, Senior Product Manager, Microsoft Sentinel. With the growing need for federal agencies to evaluate coverage of respective threat detection ...

Announcing the Microsoft Sentinel: NIST SP 800-53 Solution

Today, we’re announcing the Microsoft Sentinel: NIST SP 800-53 Solution which enables compliance teams, architects, SecOps analysts, and consultants to understand their cloud security posture related to Special Publication (SP) 800-53 guidance issued by the National Institute of Standards and Technology (NIST). This workbook is designed ...

Jumpstart threat intelligence programs with the Microsoft Sentinel Threat Intelligence Workbook

We’re releasing the next evolution of the Microsoft Sentinel Threat Intelligence Workbook. This solution provides enhanced capabilities in indicator ingestion and indicator search, empowering organizations to centralize and correlate threat data across their workloads and operationalize these insights for investigation and response. As a ...

Securing Defense Industrial Base workloads with the Microsoft Sentinel: CMMC 2.0 Solution

Since its first release in 2020, the Microsoft Sentinel Cybersecurity Maturity Model Certification workbook has remained one of the most popular content packages for Defense Industrial Base (DIB) customers in Microsoft Sentinel. Today, we’re announcing the next evolution of this content in the Microsoft Sentinel: Cybersecurity Maturity Model...

Defending federal information systems with Azure Sentinel threat intelligence workbook

In this blog with video, Lili Davoudian and TJ Banasik, CISSP-ISSEP, ISSAP, ISSMP, discuss and demonstrate how Azure Sentinel threat intelligence workbook can help you start building threat intelligence programs by providing the capability to ingest and correlate threat data in cloud workloads.

Zero Trust architecture in Azure for government

The Azure Sentinel: Zero Trust (TIC 3.0) Workbook provides an overlay of Microsoft offerings to Zero Trust models, measurable over time via visualizations. Implementers, SecOps analysts, assessors, security and compliance decision makers, and MSSPs can leverage this capability to build, design, and monitor cloud security architectures.

CMMC with Microsoft Azure: System & Information Integrity (10 of 10)

This is the last in a ten-part blog series where we’ll demonstrate principles of the Cybersecurity Maturity Model Certification aligned with Microsoft Azure. In previous blogs in the series we’ve explored access control, audit & accountability maturity, asset & configuration management, identification & authentication, incident...

CMMC with Microsoft Azure: System & Communications Protection (9 of 10)

This is the ninth in a ten-part blog series where we’ll demonstrate principles of the Cybersecurity Maturity Model Certification aligned with Microsoft Azure. The final blog in the series will delve into system & information integrity. In this ninth blog of the series we will explore how to leverage Microsoft Azure for system & ...

CMMC with Microsoft Azure: Security Assessment & Situational Awareness (8 of 10)

This is the eighth in a ten-part blog series where we’ll demonstrate principles of the Cybersecurity Maturity Model Certification aligned with Microsoft Azure. Subsequent blogs in the series will delve into system & communications protection and system & information integrity. In this eighth blog of the series we will explore how to ...

CMMC with Microsoft Azure: Recovery & Risk Management (7 of 10)

This is the seventh in a ten-part blog series where we’ll demonstrate principles of the Cybersecurity Maturity Model Certification aligned with Microsoft Azure. Subsequent blogs in the series will delve into security assessment & risk management, system & communications protection and system & information integrity. In this ...