Changing firewall rules with Terraform and Cloudshell

Changing firewall rules with Terraform and Cloudshell

Identified vulnerabilities and strengthened network defenses.

  • Step 1: Configured network sensors.
  • Step 2: Deployed to Azure DevOps.

Tools: Wireshark, Splunk

Frameworks: MITRE ATT&CK

Standards: ISO 27001