on 

Enhanced Enterprise Security in the Cloud 

Real-World Education

How do you go from concepts and textbook material to standing up Enterprise AI in a real-world business environment? That's where Apex Academy comes into play.

Our suite of educational offerings is backed by our AI discussions and field experience with executives, business/industry domain experts, AI, and IT professionals.

From our work, we find that to ensure successful initial AI Project outcomes, education can be a prerequisite at all levels of an organization considering use of AI whether for decision-support, operations improvement, or other business and technology applications.


 Azure Cloud Strategy

STAGE 1 
- Urgent Remediation

80%

PART 1 - CI-1 - Defender for Cloud 

Effort:  1 week
Configure Defender for Cloud baseline to run appropriate scanning on Geniq's Azure infrastructure with a HITRUST Compliance Focus

10%

PART 2 - Assess Findings

Effort:  1-2 week
Assess security items identified by both 1) Defender for Cloud and 2) Invest Apex Scan reports.

10%

PART 3 - Remediate Urgent Items

Effort:  1-2 Months
Track and resolve High and Medium security items identified in Part 2.

STAGE 2 
- Implement Services

50%

CI-3 -Azure Active Directory (AAD)

Effort:  2-3 weeks
Standardize and strengthen identity and directory services (including PIM)

10%

CI-3 -Azure Sentinel

Effort:  1-2 Months
Enable comprehensive logging and auditing

0%

CI-4 -Azure Purview

Effort:  3-4 Months
Establish strong data governance and data loss prevention

50%

CI-5 - Azure Storage Encryption (SSE)

Effort:  1 week
Enforce encryption on sensitive storage points in Azure

75%

CI-6 - Azure Disk Encryption (ADE)

Effort:  1 week
Enforce encryption across local disks on virtual machines

40%

CI-7 - Azure Backup and Site Recovery

Effort:  2-3 weeks
Enable data protection and ensure business continuity

STAGE 3 
- Ongoing Remediation

0%

Standards and Procedures

Establish monitoring and notifications and escalation workflows to be proactive and efficiently reactive to a security incident

0%

Monthly Reporting

Setup monthly reporting and assessment procedures using monthly scan/reports to align core teams on security posture and open security items

0%

Remediation of Ongoing Items

Ensure new threats and risks are tracked and remediated in an appropriate and timely manner