Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Microsoft 365 Security and Compliance for Administrators

You're reading from  Microsoft 365 Security and Compliance for Administrators

Product type Book
Published in Mar 2024
Publisher Packt
ISBN-13 9781837638376
Pages 432 pages
Edition 1st Edition
Languages
Authors (2):
Sasha Kranjac Sasha Kranjac
Profile icon Sasha Kranjac
Omar Kudović Omar Kudović
Profile icon Omar Kudović
View More author details

Table of Contents (17) Chapters

Preface 1. Part 1:Introduction to Microsoft 365
2. Chapter 1: Getting Started with Microsoft 365 Security and Compliance 3. Chapter 2: The Role of Microsoft Entra ID in Microsoft 365 Security 4. Part 2: Microsoft 365 Security
5. Chapter 3: Microsoft Defender for Office 365 6. Chapter 4: Microsoft Defender for Endpoint 7. Chapter 5: Getting Started with Microsoft Purview 8. Chapter 6: Microsoft Defender for Cloud Apps 9. Chapter 7: Microsoft Defender Vulnerability Management 10. Chapter 8: Microsoft Defender for Identity 11. Part 3: Microsoft 365 Governance and Compliance
12. Chapter 9: Microsoft Purview Insider Risk Management 13. Chapter 10: Microsoft Purview Information Protection 14. Chapter 11: Understanding the Lifecycle of Auditing and Records 15. Index 16. Other Books You May Enjoy

Microsoft Defender for Endpoint

Microsoft Defender for Endpoint is a Microsoft solution that provides protection for Windows, macOS, Android, and iPhone devices against various forms of malware, including viruses, spyware, and ransomware. It uses machine learning and behavioral analysis to detect and respond to threats in real-time. With its ease of use, scalability, and integration with Microsoft’s security stack, Defender for Endpoint is a powerful tool for organizations looking to improve their endpoint security and protect against the latest threats.

This chapter will cover the following topics:

  • Introducing Microsoft Defender for Endpoint
  • Configuring Microsoft Defender for Endpoint
  • An overview of the Microsoft Intune admin center
  • Endpoint security in the Microsoft Intune admin center

Introducing Microsoft Defender for Endpoint

Defender for Endpoint integrates with the Microsoft 365 security stack and leverages the Microsoft cloud infrastructure to provide comprehensive, multi-layered security for endpoint devices. It uses behavioral sensors, cloud-based protection, and threat intelligence to detect and respond to advanced threats in a timely manner. In addition to its antivirus capabilities, Defender for Endpoint also includes features such as device control, firewall, and network protection. The solution also provides device management capabilities, allowing administrators to monitor and manage the security of all endpoint devices in their organization from a single console.

Microsoft Defender for Endpoint is important for several reasons:

  • Advanced threat protection: Defender for Endpoint uses artificial intelligence and machine learning to detect and respond to threats in real-time. This helps organizations protect against the latest and most sophisticated...

Technical and license requirements

Microsoft Defender for Endpoint requires the following minimum administrative roles for managing the solution:

  • Global administrator: To sign in and manage Microsoft Defender for Endpoint and related services
  • Security administrator: To manage security policies and responses to threats
  • Device administrator: To manage devices and device policies

It is important to note that these roles are the minimum required and the exact administrative roles required may vary depending on the specific needs and requirements of the organization.

Regarding supported browsers for Microsoft Defender for Endpoint, you can use either Microsoft Edge or Google Chrome. According to Microsoft’s information site about Microsoft Defender for Endpoint, other browsers can be used, but only those two are supported fully.

Microsoft Defender for Endpoint is included in Enterprise plans or can be added to the tenant as a standalone plan. There are...

Configuring Microsoft Defender for Endpoint

The Device Overview portal in Microsoft Intune provides a comprehensive view of the security status of devices connected to an organization’s network. The following are some of the key information and insights that you can see in the Device Overview portal:

  • Device count: The Device Overview portal provides an overview of the number of devices that are connected to the network, including the number of devices that are protected by Microsoft Defender for Endpoint
  • Threats detected: The portal displays the number of threats that have been detected and remediated on the network, including malware, ransomware, and other types of cyber threats:
  • Vulnerabilities: The portal provides insight into the vulnerabilities on the network, including missing security updates, unpatched software, and other security weaknesses
  • Device health: The portal displays the health of devices, including the operating system version, the status...

Endpoint Security

Confused? Microsoft Defender for Endpoint or Endpoint Security? Microsoft Defender for Endpoint and Endpoint Security are both security solutions offered by Microsoft, but they have some important differences. Microsoft Defender for Endpoint is an advanced endpoint protection platform that helps to prevent, detect, investigate, and respond to advanced threats on devices and networks. It provides real-time protection against viruses, malware, and other cyberattacks. It also includes features such as behavioral analysis, cloud-powered protection, and automated security intelligence, as we already mentioned in the introduction. Defender for Endpoint is designed for organizations of all sizes, and it offers centralized management and reporting capabilities.

On the other hand, Endpoint Security is a more basic security solution that provides antivirus and anti-malware protection for Windows 10 devices. It is included in the Microsoft 365 Business Premium and Microsoft...

Summary

Microsoft Defender for Endpoint with Microsoft Intune represents a crucial cybersecurity solution in today’s dynamic threat landscape. It is designed to address the diverse and evolving security challenges faced by organizations. Formerly known as Windows Defender ATP, this platform specifically focuses on defending endpoint devices, which are on the front line in the battle against cyber threats.

In a world where cyberattacks are constantly evolving in sophistication, Microsoft Defender for Endpoint offers an extensive toolkit to combat these challenges effectively. With its advanced threat protection capabilities, it guards against a wide spectrum of threats, including malware, ransomware, and zero-day attacks.

One of its standout features is the EDR functionality, which empowers organizations to not only identify but also respond swiftly to security incidents. This capability enhances an organization’s ability to investigate and remediate threats promptly...

lock icon The rest of the chapter is locked
You have been reading a chapter from
Microsoft 365 Security and Compliance for Administrators
Published in: Mar 2024 Publisher: Packt ISBN-13: 9781837638376
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}