Session

Advancing Azure Security: Modern Solutions for Integration Services

Join us to explore cutting-edge techniques for securing Azure Integration Services,
focusing on landing zones, function apps, and logic apps. Discover how:

Zero Trust Architecture (ZTNA) moves beyond traditional security models,
requiring continuous verification for all access attempts using Azure AD Conditional Access.

Managed Identities for Azure Resources (MIAR) and Keyvaults eliminate the need to store secrets in code, significantly reducing the attack surface.

How to use landing zones, policies and automation to ensure that security and productivity are not complete opposites

Azure verified modules. What is it and how can it help your productivity.

Azure networking and private endpoints. How to isolate your integration platform from attacks from the outside.

Cloud Native Application Security Patterns (CNASP), such as the "Ambassador Pattern" and "Backend for Frontends,"
isolate components to limit breach impact.

Threat Detection and Response (TDR) integrates with Azure Monitor and
Azure Security Center for real-time threat analysis and automated incident response.

Learn how these strategies create a holistic and proactive security posture for your Azure Integration Services.

Manfred Bjørlin

Enterprise Cloud Integration Architect

Oslo, Norway

Actions

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top