Meeting CAF Security Objectives Using Microsoft Technologies banner image
Webinar

Meeting CAF Security Objectives Using Microsoft Technologies

17 July 2024 | 15:00 pm
45 mins

Meeting the Cyber Assessment Framework’s (CAF) principles is a challenging prospect for many organisations. Fortunately, Microsoft offers a host of security products and system administration tools that can help you meet the CAF’s four top-level objectives: A, B, C, and D. 

In this webinar, we outline the main requirements for each of these objectives, which Microsoft technologies you can use to address them, and how they should be configured to build a ‘defence-in-depth’ approach. This includes several examples of how you can use Microsoft products to meet an outcome of ‘Achieved’ under several of the CAF’s Indicators of Good Practice (IGPs). 

This webinar also includes step-by-step demonstrations of how to configure specific tools – such as Purview, the Microsoft Defender Suite, Entra, Sharepoint, and more. For organisations that operate non-Microsoft products and services, this session also provides themes and principles that can be applied to products from any vendor in meeting CAF objectives. 
 

Webinar Highlights

  • Using SharePoint, Power Automate and Azure to Understand Threats and Risks 

  • Using Purview Compliance Manager for Service Assurance 

  • Using Active Directory and Entra for Identity Access and Management (IdAM) 

  • Protecting Data with Purview 

  • Vulnerability Management with Defender for Cloud, Defender for Endpoint, and Defender for IoT 

  • Using Microsoft Defender Suite for security monitoring and proactive event discovery. 

Speakers

Scott Hudson

Scott Hudson

Principal Consultant

Bridewell

Emran Ali

Emran Ali

Principal Lead Consultant

Bridewell

Register to Watch