Get started with Microsoft 365 Defender

Поделиться
HTML-код
  • Опубликовано: 27 июл 2024
  • This time it's the turn of Windows 365 Defender. The new and updated security portal in Microsoft 365. I take you through everything from basic protection policies to some advanced features. All designed to ensure that you and your organisation are more secure.
    Timecodes
    00:00 - Start
    01:56 - Demo Begins
    02:41 - Microsoft 365 Defender Threat Policies
    03:58 - Anti Phishing Policies
    10:50 - Anti-Spam policies
    14:53 - Anti Malware Policies
    15:58 - Safe Attachments
    20:13 - Safe Links
    24:52 - Microsoft 365 Defender Secure Score
    25:45 - Incidents
    26:39 - Alerts
    32:30 - Reports
    36:39 - Session Review
    Please visit my website at www.Andymalone.org
  • НаукаНаука

Комментарии • 71

  • @nguyen-trannguyen8607
    @nguyen-trannguyen8607 2 года назад

    Thanks for making this video. I’m getting into Cyber Security and taking my first baby steps and your video help tons!

  • @soodshubham7671
    @soodshubham7671 2 года назад +1

    Thank you Andy Fantastic video!

  • @patrick__007
    @patrick__007 Год назад

    Nice video when having a day off. Thanks Andy!

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      You’re very welcome, and thanks again

  • @ThePenggwin
    @ThePenggwin 2 года назад

    Great video, Andrew! I will definitely watch your other videos.

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Andrew! Only my mother called me Andrew. But thanks for your kind comments and all the best.👍😀

  • @tompaget83
    @tompaget83 2 года назад

    Fantastic video! Thank you!

  • @takacsi
    @takacsi 2 года назад +2

    Always very funny when an MS expert use a Mac. Btw thank you for the great content!

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      It always makes me smile when I get comments like this. Why are you so surprised! The Microsoft cloud can connect many different device types including Apple, android, Windows and so on. I’m an MVP in the Microsoft cloud and I love Apple!😀

    • @takacsi
      @takacsi 2 года назад

      @@AndyMaloneMVP You are right, correct answer :)

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +1

      Thank you and great to have you on board😀

  • @erhansaygin9390
    @erhansaygin9390 2 года назад

    very well done, thanks

  • @demetricelongley3139
    @demetricelongley3139 2 года назад

    Yessir I respect it

  • @actualnatural
    @actualnatural 2 года назад +1

    Hi Andy, thanks for the video, super helpful. Question: when creating policies is it possible to only apply policies to a specific security group or do they have to be deployed to the entire AD for the given tenant?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +2

      You can also do security groups 👍

  • @amartins7000
    @amartins7000 2 года назад

    Hi Andy, thank you for the video is very supportive and instructive. Quick question, my Microsoft 365 Defender area is different than the one you have shared on your video. Is that to do with licensing? If so, what sort of licensing are you currently using in order to get all those features/options on your left admin pane?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Hi Andre Oh gosh there are now so many versions. Even I get confused by the licensing. As I recorded this a little while back, it's probably been rebranded 10 times over :-D

  • @jawadhalloom
    @jawadhalloom Год назад

    i love your sessions

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      Many thanks and much appreciated 👍😊

    • @jawadhalloom
      @jawadhalloom Год назад

      Do you have video showing tips how can we secure windows server remotely?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      @@jawadhalloom No not yet. Good idea though. I’ll give you a tip. Close RDP 3389 inbound. It’s the number 1 hacker choice👍

    • @jawadhalloom
      @jawadhalloom Год назад

      @@AndyMaloneMVP can you provide me the link please

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      @@jawadhalloom no video yet sorry. I’m sure if you Google it or visit docs.Microsoft.com you’ll discover the answer 😏

  • @johnallen6341
    @johnallen6341 2 года назад

    Hey Andy. I'm a new subscriber to your channel. Thanks for the great content. In this video you reference an upcoming video on Azure Sentinel. I have not been able to find that on your channel. Have you created that yet?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +1

      Hi John, no I’ll be honest I got kind of sidetracked. It’s been crazy busy here but, I will get around to it eventually👍😀 Thanks so much for subscribing, it’s really appreciated.

  • @mandeepsaini3378
    @mandeepsaini3378 Год назад

    Nice videos

  • @lakshantechone3624
    @lakshantechone3624 2 года назад

    Hey Andy, that is a very good session, I would like to know about, how to manage the risk users & how to work on Hunting tools , thanks again keep it up

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +1

      You can manage risky users by deploying Identity protection and yes I plan to follow this session up.

    • @oliverhuppe2415
      @oliverhuppe2415 2 года назад

      I would love to see more about Identity and App, which are part of the defender suite. Nice and compact video. I‘m also interested to see more about licensing

  • @DalKangh
    @DalKangh Год назад

    Andy. Are preset security policies something that has been added since you did this video?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      This is an old video. Look on the playlists. Yes is the answer to you Q

  • @cristobalvalladares973
    @cristobalvalladares973 2 года назад

    I just started my cyber security studies. My only question. Is the program run on a server or equally across workstations? If across workstations then only the admin would be able to get to that screen. I haven't yet had the chance use defender yet.

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +1

      Defender is a cloud based service that monitors and controls endpoints. Check out Microsift docs and search for defender. There’s loads of stuff😊

  • @ricardoloureiro9253
    @ricardoloureiro9253 Год назад

    Hi Andy,
    all goos?
    Love you videos and big follow.
    Just have 1 question: suppose I have 100 users, will I need 100 licence of Windows Defender?
    Or just need 1 license for the Admin to verify some vulnerability on machines for example? I have microsoft business premium license for all users.

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      Hi Ricardo. Depending on the product. But generally it’s per user licensing. 😊

  • @legendhasit2568
    @legendhasit2568 2 года назад

    Hi Andy, thank you for the video, you have a new subscriber!
    How does Microsoft Defender for Endpoint compare to a 3rd party solution such as Crowdstrike or Sophos? In an example of a business of 50 to 100 users and devices, windows, android, Mac OS and IOS.
    We like the idea of a cohesive Microsoft platform across our entire organisation.
    Thank you in advance!

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +1

      Thanks for the nice comment and great to have you onboard. In my opinion it’s as good as the platforms you mention. My only argument with Microsoft is that the defender brand, in my opinion is being used to often with many of its security products. As they are being produced by different product groups, they should interact with each other perfectly. To be fair in most cases they do, however integration could be better in my opinion. Back to your question though, I don’t see the point of paying for additional licenses for sofos and so on, when you get this product included in the subscription. I hope that helps, and clears things up for you. Great to have you on board.

  • @suryajillala2918
    @suryajillala2918 2 года назад

    Hello Andy, great video thank for that. Could you please make a video on phishing champion. How to create and how to run that. It's my sincere request you.

  • @sidewickx
    @sidewickx 2 года назад

    how does this also protect physical computers? been watching these videos no one is talking about all that from my server and everything? i mean this in an XDR solution right?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Windows defender is already a component in windows 10/11 So simply install the agent and the rest is easy😊

  • @GoodContractorsRoofingOwner
    @GoodContractorsRoofingOwner 3 месяца назад

    Thank you. I own a small business with less than 15 email accounts. Do I need MS Defender on my account alone to protect other accounts, or do I need Defender on each account -- for the fee on each account?

    • @AndyMaloneMVP
      @AndyMaloneMVP  3 месяца назад +1

      Yes it’s included with business premium

  • @Tiamtiamzon
    @Tiamtiamzon Год назад

    Hi Andy, May I know if there are any benefits for a regular user that has no admin roles to have Defender for Office 365 Plan 2? or the Plan1 is already enough for them?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      This can help make your decision for you 👍 learn.microsoft.com/en-us/microsoft-365/security/office-365-security/defender-for-office-365?view=o365-worldwide#:~:text=Microsoft%20Defender%20for%20Office%20365%20comes%20in%20two%20different%20Plan,your%20Plan%20as%20you%20learn.

    • @Tiamtiamzon
      @Tiamtiamzon Год назад

      @@AndyMaloneMVP Thank you for the article! I already checked it out and can't still find the benefits of the regular user having Plan 2. I am not sure if the Admin having Plan 2 and regular user having Plan 1 is the right setup or everyone should have Plan 2 to get the benefits of it.

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      @@Tiamtiamzon licenses are always complex and I wish you the best of luck with them. Unfortunately, I am a techie, not a licensing specialist. Good luck.

    • @Tiamtiamzon
      @Tiamtiamzon Год назад

      @@AndyMaloneMVP Thank you for your assistance!

  • @takacsi
    @takacsi 2 года назад

    I can't find where or how can I manage the "Controlled folders access". Is it possible? For example, allow access to a protected folder from an app.

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      As I recorded this session quite some time ago I unfortunately do not have access to my demo environment for this however I have found you a very useful article that will explain what you need to do. I hope this helps and thanks for reaching out. support.microsoft.com/en-us/windows/allow-an-app-to-access-controlled-folders-b5b6627a-b008-2ca2-7931-7e51e912b034

    • @takacsi
      @takacsi 2 года назад

      @Andy Malone MVP Thank you , of course I know this. Today I had a case with an Azure AD joined PC where this option was enabled by a corporate policy, and our installed applicaton was blocked access the public document folder. On a normal device you can allow an application but on this device the button was disabled (greyed out). After I while our application was in the list and started working without problem. So I think the admins allowed this from the cloud. I am looking for cloud based solution for what you linked. Thank you for your help!

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      @@takacsi you’re very welcome

  •  10 месяцев назад

    Microsoft 365 Defender need to license or not? Because my Org MS 365 Defender have not more information. And if we need buy license, we can buy some user email and not buy license for all user on org?

    • @AndyMaloneMVP
      @AndyMaloneMVP  10 месяцев назад

      Defender for endpoint is based on user based licensing

  • @oliawak
    @oliawak 2 года назад

    Can you please make a video on how to connect vscode powershell to exchange online? Thanks

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Sorry my friend that’s not in my skill set sorry.

  • @jawadhalloom
    @jawadhalloom Год назад

    i tried find the last video that related for this one but i didnt find ..any help?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      Which one? I have many. Look in the playlists. Security. If there is one, it will be there 😀

  • @aliamumtaz909
    @aliamumtaz909 2 года назад

    How to scan file for virus when it is uploaded in SharePoint online, and user can not access this file until it is scanned and marked as safe ?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Microsoft defender For Microsoft 365 and also Microsoft defender for endpoint work together in order to protect your data. However to scan attachments you need to have an appropriate license. For more details on the specifics, I recommend you take a look at docs.microsoft.com. Many thanks for reaching out and all the best

  • @iskandaloza
    @iskandaloza 2 года назад +1

    How to know scan results?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Anything nasty would show up in logs.

  • @quindinadavis1939
    @quindinadavis1939 2 месяца назад

    HI my name is Burnett Davis I have accidentally removed the Microsoft defender applications and I need to Reactive back in I put my email there and it was Microsoft defender Antivirus protection Endpoint management

  • @HawtSauwce
    @HawtSauwce 2 года назад

    MS requires additional licensing for Defender 365 / ATP. Pure Greed.