I work as a Senior Cybersecurity Consultant at the Detection and Response Team (DART) at Microsoft. As the Detection and Response Team, our job is to respond to compromises and help our customers become cyber-resilient. This is also our team mission. One we take very seriously. And it’s why we are passionate about what we do for our customers.

Our unique focus within the Microsoft Cybersecurity Solutions Group allows us to provide onsite reactive incident response and remote proactive investigations. DART leverages Microsoft’s strategic partnerships with security organizations around the world and with internal Microsoft product groups to provide the most complete and thorough investigation possible. Our response expertise has been leveraged by government and commercial entities around the world to help secure their most sensitive, critical environments.

Our team works with customers globally to identify risks and provide reactive incident response and proactive security investigation services to help our customers manage their cyber-risk, especially in today’s dynamic threat environment.

I focus on cybersecurity, hence the name of this blog 🙂 I work daily with services, tools and technologies like Microsoft Sentinel, Microsoft 365 Defender, Microsoft Entra ID, Active Directory, Microsoft Intune and many more.

Besides the fact that IT and especially cybersecurity is my job, it is also my hobby. And that’s why this blog was created 🙂

I regularly post video news and detailed video tutorials on Patreon (in English), Forendors (in Czech), Herohero (in Czech) and, belatedly, on YouTube (in English).

If you have any questions, uncertainties or would like to discuss something individually, feel free to contact me. And if you are interested in my articles, do not forget to follow my blog via email subscription 🙂