Why Microsoft 365 Security Isn't a Joke

Поделиться
HTML-код
  • Опубликовано: 2 июл 2024
  • Is the security in Microsoft 365 good enough? Or is it still a joke?
    #microsoft365 #conditionalaccess #dataprotection
    🆓 FREE Facebook Group
    From security to productivity apps to getting the best value from your Microsoft 365 investment, join our Microsoft 365 Mastery Group
    / microsoft365mastery
    🆓 FREE Microsoft 365 Guide
    Our FREE Guide - Discover 5 things in Microsoft 365 that will save your business time and money….. and one feature that increases your Cyber Security by 99.9%
    ► Download our guide here today: 365gearsystem.com
    💻 Want to Work Together?
    Drop me an email: jonathan@integral-it.co.uk
    😁 Follow on Socials
    TikTok @bearded365guy
    Instagram @bearded365guy
    📽️ Video Chapters
    00:00 Introduction
    00:52 DNS Records, SPF/DKIM/DMARC
    01:09 Defender for Office 365
    01:38 Email Encryption
    01:53 Defender for Endpoint
    02:27 Update Rings
    02:41 Local Admin Password Solution
    03:23 Passkeys
    04:00 Sensitivity Labels
    04:40 Data Loss Prevention
    05:03 Cyber Awareness Training
    05:38 Microsoft Global Secure Access
    06:11 Conditional Access
  • НаукаНаука

Комментарии • 54

  • @ccm21987
    @ccm21987 3 дня назад

    Thanks. Your videos are really helpful!

  • @dr34m3r_
    @dr34m3r_ 26 дней назад +1

    Good one! 👌🏾💙

  • @jabonorte
    @jabonorte Месяц назад +5

    So much IT 'knowledge' is based on personal computer lore and repeated through the echo chamber of RUclips/Facebook/pubs that it's difficult to get a sensible, holistic view of IT issues, even from IT people. Convincing people to move forward with sensible IT projects has been my life's work, and I'm not even an IT manager 😞

  • @sweetgeorgieboy4342
    @sweetgeorgieboy4342 Месяц назад

    I'll make sure I get to meet you and next round is definitely on me!

  • @patrick__007
    @patrick__007 Месяц назад

    Hero! Again, greetings from Holland 🙂

  • @DMam4907
    @DMam4907 Месяц назад +5

    Great video as always Jonathan. When using Defender for Endpoint EDR, what do you do about getting immediate help if there is an attack or just to ask a security question? I find that to be the biggest gap compared to other products like SentinelOne.

    • @bearded365guy
      @bearded365guy  Месяц назад +2

      Yes, I take your point on this and that is why lots of companies do use products like SentinelOne. Over the past 12 months I’ve seen lots of companies offering an MDR specifically for Defender for Endpoint (Sophos for example). That might be a 3rd party product to use. Plus, Microsoft have their Defender for Threat Hunting service too.
      If you put 10 IT people in a room and ask them which is the best product to use…… you’ll always get 5 different answers 😁

    • @adventuresofa9jaguy322
      @adventuresofa9jaguy322 Месяц назад

      i think there is a place you can get help in dfendpoint

  • @Bjeurn1990
    @Bjeurn1990 Месяц назад +1

    Keep up the good work

  • @1Gig-wn2et
    @1Gig-wn2et 28 дней назад +1

    Thank you for the video. Please make more videos on how to license and utilize these Microsoft features. I find them frustrating to implement, manage and monitor. Microsoft is continually renaming products and tinkering with menus to feed the frustration.

    • @bearded365guy
      @bearded365guy  27 дней назад

      I try! Have a look at my other videos

  • @50PullUps
    @50PullUps Месяц назад +8

    Thank you for the video. Too much irrational Microsoft hate out there among IT professionals. Relic from the 90’s.

  • @mulasien
    @mulasien Месяц назад +1

    Great video. What are you using to monitor and roll out standard policies to multiple tenants, which M365 doesn't seem to do natively outside of Lighthouse, which...isn't that great IMO.

    • @bearded365guy
      @bearded365guy  Месяц назад

      You heard of Inforcer?

    • @mulasien
      @mulasien Месяц назад +1

      @@bearded365guy Interesting, looking at their site now. I see that it implements policies. Does it also act as a central dashboard for view info like vulnerabilities, incidents, and other items shown in the standalone tenant security portals?

    • @bearded365guy
      @bearded365guy  Месяц назад +1

      Sorry, misread your question…. Yes there is Lighthouse which is obviously a Microsoft product. It you wanted a 3rd party product to manage all of Microsoft, there is also this cipp.app - which comes HIGHLY recommended.

  • @richwahneEXPERTSmadeEasy
    @richwahneEXPERTSmadeEasy Месяц назад +1

    Am I hearing that with MS 365 and using the Security that is available - we don't have to have a product like BitDefender? That would be really cool as it REALLY slows things down.

    • @bearded365guy
      @bearded365guy  Месяц назад

      That’s right. Defender for Endpoint would replace BitDefender.

  • @deldia
    @deldia 25 дней назад

    Some very fair points made. Knew about some of them.

  • @sonny.eblacas
    @sonny.eblacas Месяц назад

    CONDITIONAL ACCESS ❤
    Fantastic video as always! 💯 🔥

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 Месяц назад +1

    tbh microsoft offers quite a lot and they keep improving... they try to give a full suite of products to lock you into their ecosystem like apple..but they can do way better... for instance with the cyber awareness training, they can make it way better than it currently is, same as DLP

  • @nazerbor3i
    @nazerbor3i 14 дней назад +1

    Hi Jonathan, do you have a video on how to configure Microsoft XDR ? thanks

    • @bearded365guy
      @bearded365guy  12 дней назад +1

      Not yet, but keep watching 😁

    • @nazerbor3i
      @nazerbor3i 12 дней назад

      @@bearded365guy always watching your videos keep it coming man

  • @nazerbor3i
    @nazerbor3i 28 дней назад

    Love this

  • @jpbeaudoin3599
    @jpbeaudoin3599 Месяц назад +1

    Doesn’t Microsoft 365 Business Premium not include Defender for Business. We trialed a license recently and we couldn’t deploy it to the affected user device.

    • @der_klee
      @der_klee Месяц назад +3

      Business Premium includes Defender for Endpoint Business and Defender for O365 P1

    • @Wahinies
      @Wahinies Месяц назад +1

      Someone has not seen the bearded setup of MDE

    • @bearded365guy
      @bearded365guy  Месяц назад +2

      What they said….

  • @RosserNFT
    @RosserNFT Месяц назад

    All truth bro!! 🎉😂

  • @spabbit
    @spabbit Месяц назад +1

    Dude. I love your videos, but sometimes (from the point of view of an IT Admin), you present things incorrectly. Such as DKIM / DMARC / SPF - These are not MS specific, and are, or should be configured as part of any domain management. Detection and what you do with these, now that's a choice for the Azure / 365 Admin in question. Additionally, trying to manage spam with 365 is like a finger in a dam, it's gonna burst lol Anyhow... please keep up the sterling work :)

    • @bearded365guy
      @bearded365guy  Месяц назад +2

      Thanks for the comment. I agree and disagree. SPF/DKIM/DMARC are not MS specific. But since the changes Google made so many businesses are now buying 3rd party tools to manage DMARC. We get lots of DMARC companies calling us and trying to sell their stuff. DMARC is available and FREE within Microsoft 365. That was what I was trying to relay, sorry if I didn’t do it very well.

    • @spabbit
      @spabbit Месяц назад

      @@bearded365guy I must have my head in the sand, I'd never even contemplated enlisting services for what are at the end of the day standard DNS records, there's so much info out there to do this easily... I know not everyone is technically skilled, but... but.. but... :) Love your videos, never stop :)

  • @enajarro21
    @enajarro21 Месяц назад

    Does personal have that security as well or just the business m365

    • @bearded365guy
      @bearded365guy  Месяц назад +1

      Just the business….

    • @enajarro21
      @enajarro21 Месяц назад

      @@bearded365guy thanks reply couldn’t find anything on personal. So is it not worth

  • @justepic7029
    @justepic7029 Месяц назад

    Great Video as always. I agree with everything except MDR/Email Filter. Microsoft sucks compared to industry leaders. There is no way I would ever leave clients with only a MS spam filter. We use Avanan, and it is leaps and bounds better than MS's offering.
    Defender for endpoint has come a long way, but it doesn't compare to Crowdstrike or S1 for SoC investigations.

    • @bearded365guy
      @bearded365guy  Месяц назад +2

      Sit 10 IT people in a room and nobody would agree on anything…. 😂

    • @justepic7029
      @justepic7029 Месяц назад +1

      @@bearded365guy 2,10,20. It further represents the art of IT.

  • @CommunistCommando1
    @CommunistCommando1 29 дней назад +1

    Dog Poo!

  • @joaovaz1289
    @joaovaz1289 Месяц назад +2

    Microsoft licensing model is a joke... you need a 5-year degree to understand it fully or say hello to "click on this option here.... EXTRA subscription needed!!! PAY EXTRA!!!!" popups.... and the bitlocker part made me laugh a bit.... since it's public info it can be bypassed in under 45 seconds using the amazing processing power of a basic raspberry pi.... and let's not get started on microsoft's documentation, that changes 50 times a week and last update on they're support pages is from 1 year ago...

    • @patrick__007
      @patrick__007 Месяц назад

      I do agree on the licensing model part. The documentation part is in my opinion in most cases pretty good, but sometimes it is a bit outdated.

    • @bearded365guy
      @bearded365guy  Месяц назад +3

      I also agree on the licensing part. It can be confusing. But, for Microsoft 365 Business Premium license is a good bet for most small businesses.

    • @Wahinies
      @Wahinies Месяц назад

      Some licenses are straightforward like the gateway drug Exchange Online. Others not so much like Syntex and Sentinel.

    • @driver288
      @driver288 Месяц назад +1

      The best smb license is Microsoft 365 business premium that contains the bulk of the described features here. But as mentioned it needs configuring and following up changes in the security landscape.

  • @IrlymMylros
    @IrlymMylros Месяц назад +2

    Hey Jon, I think I met your friend with the hat in an exibition in the Norton Security stall, He just wants to sell you useless Security suite