Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Mastering Microsoft 365 Defender

You're reading from  Mastering Microsoft 365 Defender

Product type Book
Published in Jul 2023
Publisher Packt
ISBN-13 9781803241708
Pages 572 pages
Edition 1st Edition
Languages
Authors (2):
Ru Campbell Ru Campbell
Profile icon Ru Campbell
Viktor Hedberg Viktor Hedberg
Profile icon Viktor Hedberg
View More author details
Toc

Table of Contents (33) Chapters close

Preface 1. Part 1: Cyber Threats and Microsoft 365 Defender
2. Chapter 1: Microsoft and Modern Cybersecurity Threats 3. Chapter 2: Microsoft 365 Defender: The Big Picture 4. Part 2: Microsoft Defender for Endpoint
5. Chapter 3: The Fundamentals of Microsoft Defender for Endpoint 6. Chapter 4: Onboarding Windows Clients and Servers 7. Chapter 5: Getting Started with Microsoft Defender Antivirus for Windows 8. Chapter 6: Advanced Microsoft Defender Antivirus for Windows 9. Chapter 7: Managing Attack Surface Reduction for Windows 10. Chapter 8: Managing Additional Capabilities for Windows 11. Chapter 9: Onboarding and Managing macOS 12. Chapter 10: Onboarding and Managing Linux Servers 13. Chapter 11: Onboarding and Managing iOS and Android 14. Part 3: Microsoft Defender for Identity
15. Chapter 12: Deploying Microsoft Defender for Identity 16. Chapter 13: Managing Defender for Identity 17. Part 4: Microsoft Defender for Office 365
18. Chapter 14: Deploying Exchange Online Protection 19. Chapter 15: Deploying Defender for Office 365 20. Part 5: Microsoft Defender for Cloud Apps
21. Chapter 16: Implementing and Managing Microsoft Defender for Cloud Apps 22. Part 6: Proactive Security and Incident Response
23. Chapter 17: Maintaining Security Hygiene and Threat Awareness 24. Chapter 18: Extended Detection and Response with Microsoft 365 Defender 25. Chapter 19: Advanced Hunting with KQL 26. Chapter 20: Microsoft Sentinel Integration 27. Chapter 21: Understanding Microsoft 365 Defender APIs 28. Part 7: Glossary and Answers
29. Chapter 22: Glossary
30. Chapter 23: Answers 31. Index 32. Other Books You May Enjoy

Microsoft and Modern Cybersecurity Threats

It’s useful to understand the state of cybersecurity as a backdrop when beginning or continuing any journey with Microsoft 365 Defender, which this book will help you master as a defender. The threats that organizations face continue to change across all industries and scales. The threats are considerably different from those experienced as long ago as the beginning of Windows’ mass adoption by the workplace, or even 5 or 10 years ago, far into IT maturity in many organizations. Nowadays, attackers’ budgets, capabilities, and demands outstrip those of a time when a conventional anti-virus and gateway firewall was all you had to consider.

Now we live in an era where the workforce has left the confines of the office or VPN; where data has jumped from your data center to someone else’s; and where hybrid identities unleash access to organizations’ apps anywhere, on any device, including that one constant across eras: email.

In this chapter, we’re going to cover the following topics:

  • The cybersecurity threat landscape
  • The cyber kill chain and MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK)
  • Microsoft and Zero Trust

What you learn in this chapter will paint the background of modern threats facing organizations’ IT, including the cyber-attack kill chain that Microsoft 365 Defender can be used to protect against and respond to.

It is impossible to avoid the elephant in the room: Microsoft security software.

Just as threats have changed, so has the biggest dog in the yard (and, incidentally, the company that created the yard where many of those security problems occur). Microsoft invests billions of dollars per year into security services, research, and development. The Defender of Windows XP and Vista is not the Defender of this era. We’ll conclude the chapter with what this translates to in terms of winning back your trust in the Defender brand and, no pun intended, the Zero Trust strategy that Microsoft advocates.

You have been reading a chapter from
Mastering Microsoft 365 Defender
Published in: Jul 2023 Publisher: Packt ISBN-13: 9781803241708
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime