Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Microsoft 365 Security, Compliance, and Identity Administration

You're reading from  Microsoft 365 Security, Compliance, and Identity Administration

Product type Book
Published in Aug 2023
Publisher Packt
ISBN-13 9781804611920
Pages 630 pages
Edition 1st Edition
Languages
Author (1):
Peter Rising Peter Rising
Profile icon Peter Rising

Table of Contents (25) Chapters

Preface 1. Part 1: Implementing and Managing Identity and Access
2. Chapter 1: Planning for Hybrid Identity 3. Chapter 2: Authentication and Security 4. Chapter 3: Implementing Conditional Access Policies 5. Chapter 4: Managing Roles and Identity Governance 6. Chapter 5: Azure AD Identity Protection 7. Part 2: Implementing and Managing Threat Protection
8. Chapter 6: Configuring a Microsoft Defender for Identity Solution 9. Chapter 7: Configuring Device Threat Protection with Microsoft Defender for Endpoint and Intune 10. Chapter 8: Configuring Microsoft Defender for Office 365 11. Chapter 9: Using Microsoft Sentinel to Monitor Microsoft 365 Security 12. Chapter 10: Configuring Microsoft Defender for Cloud Apps 13. Part 3: Implementing and Managing Information Protection
14. Chapter 11: Managing Sensitive Information 15. Chapter 12: Managing Microsoft Purview Data Loss Prevention 16. Chapter 13: Managing Microsoft Purview Data Lifecycle Management 17. Part 4: Managing Compliance Features in Microsoft 365
18. Chapter 14: Monitoring and Analyzing Audit Logs and Reports in Microsoft Purview 19. Chapter 15: Planning For, Conducting, and Managing eDiscovery Cases 20. Chapter 16: Managing Regulatory and Privacy Requirements 21. Chapter 17: Managing Insider Risk Solutions in Microsoft 365 22. Answers 23. Index 24. Other Books You May Enjoy

Summary

In this chapter, we examined how Microsoft Defender for Office 365 can be used to protect your organization’s users, groups, and domains from malicious content. We then learned how anti-phishing policies can be created to protect your users from spoofing. We also created Safe Attachments and Safe Links policies to protect users, groups, and domains by using the Microsoft 365 Defender portal and also by using Exchange Online PowerShell. Additionally, we learned about the reporting options within Microsoft Defender for Office 365 and how to configure and execute attack simulation training for users to improve their awareness of threats and vulnerabilities within emails and attachments.

In the next chapter, we will examine the principles of Microsoft Sentinel and learn how to plan and implement Microsoft Sentinel in your organization to monitor Microsoft 365 security. We will also learn how to configure playbooks and manage and monitor them using Microsoft Sentinel and...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}