Get started with Microsoft Defender for Endpoint

Поделиться
HTML-код
  • Опубликовано: 27 июл 2024
  • With the threat of malicious users or malware ever increasing. It's now more important than ever that organisations are protected. This time I take a look at Microsoft Defender for Endpoint and talk about what it is and how it works. As always I welcome your feedback and any questions. Please like and share. Many thanks.
    Timecodes
    00:00 Introduction
    01:33 Configuring Defender for Endpoint
    02:49 Defender for Endpoint interface walkthrough
    03:13 Defender for Endpoint New Interface
    03:46 Defender for Endpoint Device Inventory
    06:24 Defender for Endpoint Settings
    08:34 Defender for Endpoint Device Search
    09:06 Defender for Endpoint Managing Device information & settings
    11:45 Defender for Endpoint Threat & Venerability Dashboard
    12:54 Defender for Endpoint Software Inventory
    13:55 Defender for Endpoint Working with partner software & services
    14:39 Defender for Endpoint Evaluation Lab
    14:48 Defender for Endpoint Configuration Manager
    18:27 Defender for Endpoint Threat Analytics
    19:08 Defender for Endpoint Device health & Compliance
    23:14 Session review
    Please visit me at www.Andymalone.org
  • НаукаНаука

Комментарии • 51

  • @donaldsunny7836
    @donaldsunny7836 2 года назад +3

    Thanks for creating and uploading this brilliant easy to understand video!

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +1

      You’re very welcome thanks again

  • @JoseCarlos-oe3id
    @JoseCarlos-oe3id 2 года назад +1

    Hi Andy, for an English person it is perfect English pronunciation and very perceptible. great work

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Thanks so much Jose I’m delighted to hear that. Welcome to my channel 😀👍

  • @MrJgd888
    @MrJgd888 2 года назад

    Great explanation. Thank you Andy Malone.

  • @alaminnegash556
    @alaminnegash556 3 года назад

    Thank you for your great explanation its really help me to understand how to deploy it easily in our environment

  • @neilgoodman2885
    @neilgoodman2885 Год назад

    Thank you.

  • @heirsofgodmandate
    @heirsofgodmandate 2 года назад

    hey Andy, Thanks for serving us with your skillset. Please can you do a video on MDO?

  • @mmiltenburg
    @mmiltenburg 2 года назад

    Andy, nice overview. One little tip: mind the use of the word 'again'.
    (You don't want to count the number of times you say 'again')

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Hi Michael you know some folks might get upset with comments like this, but as a speaker I find t incredibly useful so thanks for pointing this out. I will try to limit the time I say again, again 😂🤣

  • @SuperWinning111
    @SuperWinning111 2 года назад

    Good video. I follow your video a lot.
    Could you make a video to show how to manage/Create Metrics for Alert in Defender for Endpoint?

  • @sirduverville
    @sirduverville 2 года назад

    good explanation for Microsoft 365 Defender, would you consider a video for exclusion configuration and how to manage exclusions in MS 365 Defender?

  • @syednawazayan552
    @syednawazayan552 2 года назад

    Hi Andy
    Thanks for the Video
    Do we need to install an Agent on Device to get the logs and Alerts in Windows Defender Endpoints Console?

  • @vegasjosejavier
    @vegasjosejavier Год назад

    Hey Andy, happy new year! I was trying to test M365 enterprise E5 but it doesn't seem to be a trial for that... only for M365 business plans. I remember you provided a link once, was it for enterprise or for business plans?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      There is a cut down version of descendants on in point that comes with the business premium. The full product however comes with an E5 plus EMNS license

    • @vegasjosejavier
      @vegasjosejavier Год назад

      @@AndyMaloneMVP That’s correct. Do you happen to keep that link you shared once? I mean the one you said doesn’t require credit card to start the 30 day trial.
      I’ve tried to get there on my own without success.

  • @punchtool2920
    @punchtool2920 2 года назад +1

    Hello thank you, taking time to explain this. I'm still a little confused though. For someone like myself who has a small office setup. How or what would be the best practice of using and administering Mircrosoft Defender per machine?

    • @andrewford80
      @andrewford80 2 года назад

      Dont do it.

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Thanks for reaching out. This all depends on your license. Generally, it's a great product aimed at securing your endpoints in your company. Here is a doc to get you started docs.microsoft.com/en-gb/microsoft-365/security/defender/m365d-enable?view=o365-worldwide

  • @NecroMorrius
    @NecroMorrius 2 года назад

    Thanks did the excellent video. I have recently moved to E5 licensing and I’m invested in switching on defender for Endpoint. However I have several thousand devices already enrolled in endpoint manager. When I turn on the connection between endpoint manager and defender for endpoint will that cause any problems with my current devices? it implies it will start using the defender metrics for threat level, and we do have conditional access policies tied to threat level.

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      I think you should be ok. They are closely linked :-)

  • @wigglywrigglydoo
    @wigglywrigglydoo 2 года назад

    Does this apply to domain joined computers? Can I use this if we don't intend to go hybrid joined the computers yet?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      I believe it can be managed via Config Manager

  • @djelieattieh1773
    @djelieattieh1773 2 года назад

    Hello thanks for the video, the defender for endpoint should be installed on all devices in the organization?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      You are correct. You can deploy this either on an internal domain, or on devices using in point manager a.k.a. intune

    • @djelieattieh1773
      @djelieattieh1773 2 года назад

      @@AndyMaloneMVP Thanks, and if we have a lot of devices how we can do onboard them in a faster way?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      @@djelieattieh1773 PowerShell. See the intune deployment guide on docs.Microsoft.com

    • @suryajillala2918
      @suryajillala2918 2 года назад

      Hello Andy, could you please make a video on phishing campaign. How to create a new campaign and how to run that. Thanks in advance Andy

  • @AnwarKhan-bz7jt
    @AnwarKhan-bz7jt Год назад

    Hi Andy, Looks like there are couple of changes since last year. Could you please make an updated video ?

  • @JustSaying290
    @JustSaying290 Год назад

    It could also help if you can explain how licensing is applied. Like is this per user or per device? Thanks Andy

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад

      Per user licensing. User can have up to 5 devices inclusive.

    • @JustSaying290
      @JustSaying290 Год назад

      @@AndyMaloneMVP thanks for your reply 🙂 good morning

  • @bobc4d
    @bobc4d Год назад

    should Defender or any endpoint be part of a home users internet security now?

    • @AndyMaloneMVP
      @AndyMaloneMVP  Год назад +1

      On the surface defender for endpoint, looks a very simple product, however, underneath it’s quite complex. So no would be my answer here.

  • @MrJsysco
    @MrJsysco 2 года назад

    Can you run Defender without Azure or cloud access? Thanks!

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +1

      Defender for endpoint. No it’s a cloud service.

    • @MrJsysco
      @MrJsysco 2 года назад

      @@AndyMaloneMVP thank you Andy!

  • @andrewford80
    @andrewford80 2 года назад +1

    Great video, it's a real shame that MS moves shit around and rebrands so often that these videos quickly become out of date.

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад +1

      It is a pain, the rebranding. However it’s rarely after that the content itself actually changes in many cases it is still good for quite some time. Thanks for dropping by the comments.

  • @nilanjanahabisyasi2205
    @nilanjanahabisyasi2205 2 года назад

    How to remove an android Device from ms defender?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Microsoft endpoint manager or check your co Siri oak access settings

  • @stevew4910
    @stevew4910 2 года назад +1

    Fresh environment, one Win 10 machine. 851 vulns, 23 exploitable, 6 Critical, 1 zero-day
    Did I read that right?

    • @AndyMaloneMVP
      @AndyMaloneMVP  2 года назад

      Wha, in my video? Hehe do t worry it’s a demo 😂