Это видео недоступно.
Сожалеем об этом.

Ransomware Protection | Configure Controlled folder Access | Microsoft defender for Endpoint

Поделиться
HTML-код
  • Опубликовано: 16 авг 2024
  • Ransomware Protection
    Controlled folder Access - learn.microsof...
    What is Vulnerability? • What is Vulnerability?
    What is Vulnerability Management? • Vulnerability Manageme...
    What is CVE's? • What is CVE? | Common ...
    What is CVSS? • What is CVSS? | Common...
    Microsoft Zero Trust Security • Microsoft Zero Trust S...
    Microsoft Zero Trust for Identities • Microsoft Zero Trust f...
    Microsoft Zero Trust for Endpoints • Microsoft Zero Trust S...
    Microsoft Zero Trust for Application • Microsoft Zero Trust S...
    Microsoft Graph | PowerShell Script from Scratch • Microsoft Graph | Powe...
    Microsoft Graph User | SCRIPT • Microsoft Graph User |...
    Microsoft Graph Groups Script • Microsoft Graph Groups...
    Microsoft Defender - What is Microsoft Defender for Endpoint? - • Microsoft Defender - W...
    Microsoft Defender for Endpoint Tutorial - • Microsoft Defender for...
    Microsoft Defender for Endpoint - Role based Access Control | SOC Tiering - • Microsoft Defender for...
    Microsoft Defender for Endpoint | RBAC | SOC Tiering | Portal Configuration - • Microsoft Defender for...
    Onboard Windows 10 Devices | Microsoft Defender for Endpoints | MDATP | Local Script - • Onboard Windows Device...
    Onboard Windows Devices | Microsoft Defender for Endpoints | MDATP | Local Script - • Onboard Windows Device...
    Onboard Windows Devices from GPO | Microsoft Defender for Endpoint - • Onboard Windows Device...
    Onboard Windows Devices from MDM | Microsoft Defender for Endpoint - • Onboard Windows Device...
    Microsoft Defender for Endpoint | Onboarding Windows Server 2019 - • Microsoft Defender for...
    Microsoft Defender for Endpoint | Onboarding Windows Server 2016 - • Microsoft Defender for...
    Microsoft Defender for Endpoint | Onboarding Windows Server 2012 R2 - • Microsoft Defender for...
    Microsoft Defender for Endpoint for Linux - • Microsoft Defender for...
    Microsoft Defender for Endpoint | Onboarding Linux Servers - • Microsoft Defender for...
    Detailed Deployment Video | Microsoft Defender For Endpoint - • Detailed Deployment Vi...
    Microsoft Defender for Endpoint | Threat and Vulnerability Management - • Microsoft Defender for...
    Getting Started with Threat and Vulnerability Management | Microsoft defender for Endpoint - • Getting Started with T...
    Threat and Vulnerability Management - Dashboard | Microsoft Defender for Endpoint - • Threat and Vulnerabili...
    Threat and Vulnerability Management - Weaknesses | Microsoft Defender for Endpoint - • Threat and Vulnerabili...
    Security Recommendation and Remediation | Microsoft Defender for Endpoint - • Security Recommendatio...
    Threat and Vulnerability Management - Software Inventory | Microsoft Defender for Endpoint - • Threat and Vulnerabili...
    Microsoft Defender for Endpoint | API | Basics and Fundamentals - • Microsoft Defender for...
    Use postman to access Microsoft Defender for endpoint API - • Use postman to access ...
    Microsoft Defender for Endpoint API | Query Any Entity Set - • Microsoft Defender for...
    Microsoft Defender Application guard | Attack Surface Reduction - • Microsoft Defender App...
    Microsoft Defender Application Guard | Standalone Mode - • Microsoft Defender App...
    Microsoft Defender Application Guard | Enterprise Mode | Capability Showcase - • Microsoft Defender App...
    Microsoft Defender Application Guard | Enterprise Mode | Configuring GPO | Part 1 - • Microsoft Defender App...
    Microsoft Defender Application Guard | Domain Joined Machine - • Microsoft Defender App...
    What is attack surface reduction rule? | Microsoft Defender for Endpoint - • What is attack surface...
    Attack Surface Reduction Rules | Deployment Methods and Modes - • Attack Surface Reducti...
    Attack Surface Reduction | Deployment workflow | Microsoft Defender for Endpoint - • Attack Surface Reducti...
    Configure Attack Surface Reduction rules | PowerShell - • Configure Attack Surfa...
    Configure Attack Surface Reduction Rules | Group Policy - • Configure Attack Surfa...
    Deploy Attack Surface Reduction Rules from Microsoft Intune - • Deploy Attack Surface ...
    Ransomware Protection | Controlled Folder Access | Microsoft Defender for Endpoint - • Ransomware Protection ...
    Ransomware Protection | Configure Controlled folder Access | Microsoft defender for Endpoint - • Ransomware Protection ...
    Ransomware Protection | Enable Controlled Folder Access from Group Policy Object |Microsoft Defender - • Ransomware Protection ...
    Ransomware Protection | Enable Controlled Folder Access from Microsoft Intune | Microsoft Defender - • Ransomware Protection ...

Комментарии • 4

  • @MrCODEmaster999
    @MrCODEmaster999 8 месяцев назад

    Do you know if Controlled folder Access also prevents ransomware from copying and sending copies of computer files to external servers?

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community Год назад +1

    Hello ConceptWork,
    thanks for your excellent work
    My apologies for if I miss any information in other videos, however,
    I have some questions:
    1. If the user sync OneDrive to the local computer and the ransomware encryt data in OneDrive, is there any way to recover the OneDrive to previous stage?
    2. This questions is the same for SPO, if the user synced SPO site or folder to his local computer and the ransomware attack the files in SPO, can I restore the data that was in SPO and ODfB?
    Suggestions:
    1. In MDE, I believe custom indicator is very important, I didn't see this topic in the MDE playlist, Is it possible you speak about this important topic for MDE?
    2. For the MDCA playlist, you explained very well all the general settings we can do in MDCA
    however, for MDE, there is not explanation associated to the features, for example in advanced features you spoke about Intune integration and MDCA integration, however, there are other features that I don't know how to use, for example: "Enable EDR in block Mode", Custom netowork indicators, Allow or block file, Tamper protection, Web Content filtering"
    I saw all the 51 videos you have for MDE, they were great, If possible and if you don't mind, the settings for MDE will be great if you explain them.
    Thank you very much.

    • @Sergio-Here-In-Community
      @Sergio-Here-In-Community Год назад

      Hello Concepts Works,
      If possible, can you explain how MDE work as passive mode when the device already has other anti-virus (i.e. trendMicro, Symantec, McAfee, etc).
      How we can put the MDE as passive and how can we move it to active and put the second in passive.
      The objective is to implement MDE in an environment with device protection already in place.
      Regards,

    • @TechNerd202
      @TechNerd202 2 месяца назад

      @@Sergio-Here-In-Community If you already have an active antivirus then Defender will go into passive mode once you onboard the devices, you dont have to do anything. As far as i know you cannot make Defender active and other antivirus as passive.