Für diesen Artikel ist leider kein Bild verfügbar.

Mastering Microsoft Defender for Office 365

Streamline Office 365 security with expert tips for setup, automation, and advanced threat hunting

(Autor)

Buch | Softcover
426 Seiten
2024
Packt Publishing Limited (Verlag)
978-1-83546-828-9 (ISBN)
42,35 inkl. MwSt
Unlock the full potential of Microsoft Defender for Office 365 with this comprehensive guide, covering its advanced capabilities and effective implementation strategies

Key Features

Integrate Microsoft Defender for Office 365 fits into your organization’s security strategy
Implement, operationalize, and troubleshoot Microsoft Defender for Office 365 to align with your organization’s requirements
Implement advanced hunting, automation, and integration for effective security operations
Purchase of the print or Kindle book includes a free PDF eBook

Book DescriptionNavigate the "security Wild West" with Microsoft Defender for Office 365, your shield against the complex and rapidly evolving cyber threats. Written by a cybersecurity veteran with 25 years of experience, including combating nation-state adversaries and organized cybercrime gangs, this book offers unparalleled insights into modern digital security challenges by helping you secure your organization's email and communication systems and promoting a safer digital environment by staying ahead of evolving threats and fostering user awareness.
This book introduces you to a myriad of security threats and challenges organizations encounter and delves into the day-to-day use of Defender for Office 365, offering insights for proactively managing security threats, investigating alerts, and effective remediation. You’ll explore advanced strategies such as leveraging threat intelligence to reduce false alerts, customizing reports, conducting attack simulation, and automating investigation and remediation. To ensure complete protection, you’ll learn to integrate Defender for Office 365 with other security tools and APIs.
By the end of this book, you’ll have gained a comprehensive understanding of Defender for Office 365 and its crucial role in fortifying your organization's cybersecurity posture.What you will learn

Plan a rollout and configure a Defender for Office 365 deployment strategy
Continuously optimize your security configuration to strengthen your organization's security posture
Leverage advanced hunting and automation for proactive security
Implement email authentication and anti-phishing measures
Conduct attack simulations and security awareness training to educate users in threat recognition and response
Customize and automate reports to enhance decision-making
Troubleshoot common issues to minimize impact

Who this book is forThis book is a must-read for IT consultants, business decision-makers, system administrators, system and security engineers, and anyone looking to establish robust and intricate security measures for office productivity tools to preemptively tackle prevalent threats such as phishing, business email compromise, and malware attacks. Basic knowledge of cybersecurity fundamentals and familiarity with Microsoft Office 365 environments will assist with understanding the concepts covered.

Samuel Soto, a seasoned cybersecurity expert, has forged a 25-year career across both the public and private sectors worldwide. Since joining Microsoft in 2020, he has been regularly engaged in thwarting complex security challenges. His portfolio includes high-profile engagements in cyber threat intelligence, specifically dealing with nation-state adversaries and organized cybercrime gangs. Samuel's experience and leadership in digital transformations, coupled with an entrepreneurial spirit, has seamlessly bridged the technology-business gap, allowing him to make significant strides during critical recovery and transformation efforts for many governments' environments and Fortune-100 companies.

Table of Contents

The Security Wild West
Basic Components of Defender for Office 365
Basic Checks and Balances
Basics of Configuration
Common Troubleshooting
Message Quarantine Procedures
Strengthening Email Security
Catching What Passed the Initial Controls
Incidents and Security Operations
Magnifying the Unseen - Threat Intelligence and Reports
Integration and Artificial Intelligence
User Awareness and Education

Erscheinungsdatum
Verlagsort Birmingham
Sprache englisch
Maße 191 x 235 mm
Themenwelt Informatik Betriebssysteme / Server Windows
Informatik Netzwerke Sicherheit / Firewall
ISBN-10 1-83546-828-4 / 1835468284
ISBN-13 978-1-83546-828-9 / 9781835468289
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich
Daten abfragen und verarbeiten mit Excel und Power BI

von Ignaz A. Schels

Buch (2023)
Hanser (Verlag)
49,99
Das umfassende Handbuch

von Peter Kloep; Karsten Weigel; Raphael Rojas; Kevin Momber …

Buch | Hardcover (2021)
Rheinwerk (Verlag)
69,90