Reader small image

You're reading from  Mastering Microsoft 365 Defender

Product typeBook
Published inJul 2023
PublisherPackt
ISBN-139781803241708
Edition1st Edition
Right arrow
Authors (2):
Ru Campbell
Ru Campbell
author image
Ru Campbell

Ruairidh (Ru) Campbell is a Microsoft Security MVP and leads Microsoft consultancy at Threatscape. At Threatscape, Ru develops, delivers, and manages offerings and professional services for cybersecurity, compliance, identity, and management. In the cybersecurity community, Ru runs the Microsoft 365 Security & Compliance user group and his blog (campbell.scot), regularly speaks at other user groups and conferences, and contributes to well-known industry publications such as Practical 365. Ru holds 14 Microsoft certifications and a B.Sc. (Distinction) in computer networking from the University of the West of Scotland. Away from cybersecurity, he is a petrolhead who enjoys heavy metal and hiking around Scotland with his wife.
Read more about Ru Campbell

Viktor Hedberg
Viktor Hedberg
author image
Viktor Hedberg

Viktor Hedberg is a Microsoft Security MVP and senior consultant at Truesec. At Truesec, Viktor works with proactive security measures within the Microsoft sphere of technologies, by delivering workshops on best practices and by his deep technical expertise in these areas. In the cybersecurity community, Viktor runs his blogs at Truesec (Experts – viktor-hedberg). Alongside this, he is one of the hosts of the Swedish Windows Security user group, as well as a co-host of the Swedish podcast The Nerd Herd. He is a frequent speaker at both conferences and user groups around the world, focusing on matters of Microsoft Security. Viktor holds numerous Microsoft certifications, as well as being a Microsoft Certified Trainer. Away from cybersecurity, Viktor is a family man, spending most of his time with his wife and three kids, as well as enjoying football, both as a practitioner and as a fan. Heavy metal has been part of his life since his early teens.
Read more about Viktor Hedberg

View More author details
Right arrow

To get the most out of this book

You’ll want licensing to Microsoft 365 Defender, typically obtained with Microsoft 365 E5 or Microsoft 365 E5 Security. Trial licenses are an option, as is the Microsoft 365 E5 Developer license, but please note that one does not include Microsoft Defender for Endpoint. You can deploy Microsoft Defender for Endpoint using tools such as Group Policy, Intune, or Configuration Manager, so consider having one of those available.

Microsoft Defender Vulnerability Management add-on capabilities also have a trial available.

An Azure subscription, including a trial subscription, will also help as you explore Microsoft Defender for Servers.

On-premises or cloud-hosted Active Directory Domain Services will be required for Microsoft Defender for Identity.

If you have them available, Enterprise versions of cloud apps such as Dropbox will be useful for experimenting with Microsoft Defender for Cloud Apps. Dropbox, at the time of writing, has a trial available for when you want to test out things such as session policies.

The network requirements for Microsoft 365 Defender vary by its subcomponents and are likely to change over time. The same goes for the supported operating systems. If you run into any problems, you should reference Microsoft’s official network and support documentation.

Software/hardware covered in the book

Operating system requirements

Microsoft Defender for Endpoint

Windows 7 SP1 – Windows 11; Windows Server 2012 R2 or later; macOS (last three versions); Linux servers; iOS/iPadOS and Android phones

Microsoft Defender for Servers

Windows Server 2012 R2 or later; Linux servers

Microsoft Defender for Identity

Active Directory Domain Services; optionally Active Directory Federation Services

Consider following and reaching out to the authors on Twitter (twitter.com/rucam365 and twitter.com/headburgh to keep up to date with Microsoft 365 Defender changes over time. The product never sits still!

Some files relevant to the book are also available on GitHub: https://github.com/PacktPublishing/Mastering-Microsoft-365-Defender.

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Mastering Microsoft 365 Defender
Published in: Jul 2023Publisher: PacktISBN-13: 9781803241708

Authors (2)

author image
Ru Campbell

Ruairidh (Ru) Campbell is a Microsoft Security MVP and leads Microsoft consultancy at Threatscape. At Threatscape, Ru develops, delivers, and manages offerings and professional services for cybersecurity, compliance, identity, and management. In the cybersecurity community, Ru runs the Microsoft 365 Security & Compliance user group and his blog (campbell.scot), regularly speaks at other user groups and conferences, and contributes to well-known industry publications such as Practical 365. Ru holds 14 Microsoft certifications and a B.Sc. (Distinction) in computer networking from the University of the West of Scotland. Away from cybersecurity, he is a petrolhead who enjoys heavy metal and hiking around Scotland with his wife.
Read more about Ru Campbell

author image
Viktor Hedberg

Viktor Hedberg is a Microsoft Security MVP and senior consultant at Truesec. At Truesec, Viktor works with proactive security measures within the Microsoft sphere of technologies, by delivering workshops on best practices and by his deep technical expertise in these areas. In the cybersecurity community, Viktor runs his blogs at Truesec (Experts – viktor-hedberg). Alongside this, he is one of the hosts of the Swedish Windows Security user group, as well as a co-host of the Swedish podcast The Nerd Herd. He is a frequent speaker at both conferences and user groups around the world, focusing on matters of Microsoft Security. Viktor holds numerous Microsoft certifications, as well as being a Microsoft Certified Trainer. Away from cybersecurity, Viktor is a family man, spending most of his time with his wife and three kids, as well as enjoying football, both as a practitioner and as a fan. Heavy metal has been part of his life since his early teens.
Read more about Viktor Hedberg