Episode 258 - Approaching security assessments for your Microsoft tenant

Tobias Zimmergren
Tobias Zimmergren

Show notes

This week, we discuss security assessments and our experiences performing them. What should we consider, and what are the key elements before getting started? What tools should we use, and what is the overall process? We also reflect on security in general and risk and threat considerations. Also, Jussi asks Tobi an unexpected question.

(00:00) - Intro and catching up.
(04:26) - Show content starts.

Show links
-
Microsoft cloud security benchmark | Microsoft Learn
- awesome-azure-security (github.com)
- Azure Tenant Security Solution (AzTS) (github.com)
- CIS Benchmark for Azure


We want feedback!

- Give us feedback!

Subscribe

📢SUBSCRIBE

Podcast

Tobias Zimmergren Twitter

Hi, I'm Tobias! 👋 I write about Microsoft Azure, security, cybersecurity, compliance, cloud architecture, Microsoft 365, and general tech!

Reactions and mentions


Hi, I'm Tobias 👋

Tobias Zimmergren profile picture

Find out more about me.

Recent comments

Mastodon