Microsoft Defender for EndPoint Tech Overview!

Поделиться
HTML-код
  • Опубликовано: 5 окт 2024

Комментарии • 50

  • @RickyChu-j5l
    @RickyChu-j5l 10 месяцев назад

    Thank you Andy! I'm a Technical Pre-sales, recently my company assigned me to follow up the MS 365 Defender product line. Thank you for the whole MS 365 Defender series videos. Saved a lot of time & you have "pinpoint" the proper deployment procedures.

  • @dancarr6613
    @dancarr6613 Год назад +2

    Genuinely look forward to all your videos. Have many on my 'watch later' playlist so I can study them. Appreciate you sharing your knowledge.

  • @JustSaying290
    @JustSaying290 Год назад +5

    Love this tutorial. even better than microsoft documentation and embedded videos. microsoft documentation is like up selling

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      Delighted to hear that thank you so much

    • @ManneLjung-f5t
      @ManneLjung-f5t 26 дней назад

      A:
      Microsoft documentation contradict itself and lack of clear on point, on point. They dont write in clear Langues. Which make it hard for technical and specialty for normal people (none It technical/ data knowledge or professionalism ( work)) people.
      B:
      There documentation lacks of good simpel concrete Differential examples in different level's of hardness (easy examples to more complex and Advance exampels).
      A = Its unnecessary and makes it hard for everyone how there own software works.
      B = It makes very, Very hard to Learn and understand what thigns do and What is wrong, Right, good & bad and so on.
      This applies on everyone.

    • @JustSaying290
      @JustSaying290 26 дней назад

      @@ManneLjung-f5t like if you want to learn how the thing works but they explain it by telling you the thing is worth every penny you spent on it

  • @afsalaboo9933
    @afsalaboo9933 Год назад +1

    Thank you.. am beginner in this and learned alot

  • @annehipolito7305
    @annehipolito7305 Год назад

    Thank you Andy for all your tutorials. big help for us. keep going. 😃

  • @nasaotgonbaatar
    @nasaotgonbaatar 2 месяца назад

    Thank you very much man

  • @itips4021
    @itips4021 Год назад

    A very useful & detailed navigational insight &

  • @patrick__007
    @patrick__007 Год назад

    Another great one. Didn't even see this one!

  • @terryevp4084
    @terryevp4084 Год назад

    Great video . Thanks Andy...!!! Do you plan do more Exchange online Video's ? Greatly appreciated...!!

  • @lakaynetwork
    @lakaynetwork 10 месяцев назад

    Thank you👍

  • @beepboopbeepboop2
    @beepboopbeepboop2 Год назад

    Andy, content is fantastic 👌

  • @chiefbackbone
    @chiefbackbone 5 месяцев назад

    Thank you Andy. A question: In this video you are showing Windows Server 2019 in the endpoint inventory. What this server on-boarded just like windows 10/11 or did you have to have a specific/separate licence/plan for servers?

    • @AndyMaloneMVP
      @AndyMaloneMVP  5 месяцев назад

      It’s on boarded through a hybrid joint. As I said in the video you cannot manage it in tune only view it in Entra ID. You can manage it through conditional access though.

  • @user-zo6iw2oz9c
    @user-zo6iw2oz9c Год назад +1

    MS is owning the XDR/security realm!

  • @nasaotgonbaatar
    @nasaotgonbaatar 2 месяца назад

    Liked and subed

  • @theaccidentallifecoachdubl5839

    Love the video Andy whats best way to block software through Defender Portal? Through ASR or some other way?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      You can use defender for cloud apps or Intune

    • @theaccidentallifecoachdubl5839
      @theaccidentallifecoachdubl5839 Год назад

      @@AndyMaloneMVP Sorry I should have put in that I am running a WDAC policy and want to put to in exclusions for certain software, is there a best way to do this? thanks again Andy much appreciated

  • @Rahgozar633
    @Rahgozar633 Год назад

    Hi Andy, great content. I have a question. Are the recommendations that are visible in Vulnerability Management in Microsoft Defender for Endpoint coming from Qualys or from Microsoft themselves? Thanks

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      I’m afraid that is a question for the product team. I would reach out to them via the Microsoft defender for endpoint blog or via Microsoft tech community. Good luck.

  • @ashikdindoyal2475
    @ashikdindoyal2475 2 месяца назад

    Hi Andy,
    As always all your videos are interresting and very informative.
    However i have a question regarding Microsoft defender for business which comes along the Business premium subscription.
    If a user login a computer with a business premium licence configure, meaning that the device is protected with all setting with buiness defender, but if another user login on the same computer with a Microsoft basic license subscrition which does not include Microsoft defender for business,
    My question is the device will still be protected with defender as the device was already configured with the premium licence.
    Thank you in advance for your help
    Regards
    AD

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 месяца назад

      Great question. learn.microsoft.com/en-us/defender-business/mdb-faq & here techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/defender-for-endpoint-p2-license-for-shared-devices/m-p/3653871

  • @SP800.69
    @SP800.69 Год назад

    Do you know of any courses that you can recommend to really learn the Defender platform? Thanks Andy. I appreciate all your work.

  • @supriyochatterjee4095
    @supriyochatterjee4095 Год назад

    Can you please kindly make a video on how to install Microsoft Defender Identity Protection or Azure Defender Identity Protection in Windows Server 2016/2019 or 2022

  • @hanzwo
    @hanzwo Год назад

    Hello Andy. As always, a great video!
    It is possible to make a video to show us how to bring the security score to an higher level? And this without ASR? Because not every Company use the Defende as a primery Solution for Anti-Virus.

  • @fbifido2
    @fbifido2 Год назад +1

    @3:30 - how does one use Intune to auto onboard a Win 10/11 device?
    what is this onboarding package? how do you use it?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      Click on the endpoint option in defender for 365 within settings

  • @fh1516
    @fh1516 Год назад

    Nice explanation! I was wondering if there’s a way to set automation behavior where the device will get isolated by default if a specific incident happens, for instance, ransomware incident..etc Thanks

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      Absolutely. If ransomeware is detected. Defender will isolate the machione from your network, allowing to perform an investigation. techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/defending-against-ransomware-with-microsoft-defender-for/ba-p/3243941

  • @karvarokk
    @karvarokk Год назад +1

    There are too many defender products. Defender Application Guard is good subject.

  • @amitaggarwal-c6w
    @amitaggarwal-c6w 8 месяцев назад

    i am unable to install defender agent getting error on all windows 2012R2 servers 2012 R2 - MpAsDesc.dll 310

    • @AndyMaloneMVP
      @AndyMaloneMVP  7 месяцев назад

      Post a question to the Microsoft Tech Community.

  • @bablukhanna9156
    @bablukhanna9156 Год назад

    Thanks for great stuff as always
    I have a question , i applied forwarding on shared mailbox to an external email. Emails which are coming internally (same domain) to shared mailbox are being forwarded to external email normally.
    But if it comes from a different domain then it directs the mail to our CEO email.
    We have catch all rule which directs the mail to our CEO's mailbox.
    Could you please advise on this
    Mail on which it

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      Not sure sorry. Sounds like a conflict n one of your rules.

    • @bablukhanna9156
      @bablukhanna9156 Год назад

      @@AndyMaloneMVP
      I am trying to login to the outlook, but it gives the error : we couldn't sign in , error code is 80070005

    • @bablukhanna9156
      @bablukhanna9156 Год назад

      It's a 365 email
      I have already removed the account from Access work or school

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      @@bablukhanna9156 if I were you, I would post a question on the Microsoft tech community. I think you’ll probably get somebody helping you here. Best of luck

  • @roose_tv
    @roose_tv Год назад

    My Question is, after investing in MS Defender, you still have Ransomware infection! What’s the point of having the defender! Does defender ship with restore to previous good state like SentinelOne does?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      If you watched my demo, you’ll notice that one of the first things that I did was to isolate that machine from others on the network. That is the point of defender, it allows you to be proactive rather than reactive when an incident takes place. The isolation and cleanup can also be automated of course.

    • @roose_tv
      @roose_tv Год назад

      @andy the question I normally face is what I’m putting to you, with defender why do I still get Ransomware infection? And not block or stop it from the beginning like how it’s able to block or quarantine any other malware

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      @@roose_tv you wouldn’t. This was a demo to demonstrate it. For more details, check out docs.microsoft.com or visit the Microsoft tech community for more details.

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      @@roose_tv defender aside, are use a feature called safe attachments and safe lengths which comes part of Microsoft defender for 365. Detaches attachments scans them and cleans them before reattaching them. I find excellent removing said malware.

    • @vegasjosejavier
      @vegasjosejavier Год назад +1

      @@roose_tv You make it sound like there is an infallible security product capable of stopping any ransomware... the best that ANYONE can do currently against it is prevention and containment and... hope for the best.