logo

Microsoft Defender for Endpoint in Depth

1

Rent or Buy eTextbook

Lifetime

172.5 SAR

Inclusive of VAT


Note: This product is digital and will be delivered through the e-mail that was entered when registering on the site, you’ll receive an e-mail message containing the digital product code that you will use later for activation once the payment is completed. To learn how to get the product please click here

Discription

Gain an in-depth understanding of Microsoft Defender 365, explore its features, and learn successful implementation strategies with this expert-led practitioner's guide.

Key Features

  • Understand the history of MDE, its capabilities, and how you can keep your organization secure
  • Learn to implement, operationalize, and troubleshoot MDE from both IT and SecOps perspectives
  • Leverage useful commands, tips, tricks, and real-world insights shared by industry experts
  • Purchase of the print or Kindle book includes a free PDF eBook

Book Description

With all organizational data and trade secrets being digitized, the threat of data compromise, unauthorized access, and cyberattacks has increased exponentially. Microsoft Defender for Endpoint (MDE) is a market-leading cross-platform endpoint security solution that enables you to prevent, detect, investigate, and respond to threats. MDE helps strengthen the security posture of your organization. This book starts with a history of the product and a primer on its various features. From prevention to attack surface reduction, detection, and response, you’ll learn about the features, their applicability, common misconceptions, and caveats. After planning, preparation, deployment, and configuration toward successful implementation, you’ll be taken through a day in the life of a security analyst working with the product. You’ll uncover common issues, techniques, and tools used for troubleshooting along with answers to some of the most common challenges cybersecurity professionals face. Finally, the book will wrap up with a reference guide with tips and tricks to maintain a strong cybersecurity posture. By the end of the book, you’ll have a deep understanding of Microsoft Defender for Endpoint and be well equipped to keep your organization safe from different forms of cyber threats.

What you will learn

  • Understand the backstory of Microsoft Defender for Endpoint
  • Discover different features, their applicability, and caveats
  • Prepare and plan a rollout within an organization
  • Explore tools and methods to successfully operationalize the product
  • Implement continuous operations and improvement to your security posture
  • Get to grips with the day-to-day of SecOps teams operating the product
  • Deal with common issues using various techniques and tools
  • Uncover commonly used commands, tips, and tricks

Who this book is for

This book is for cybersecurity professionals and incident responders looking to increase their knowledge of MDE and its underlying components while learning to prepare, deploy, and operationalize the product. A basic understanding of general systems management, administration, endpoint security, security baselines, and basic networking is required.

ISBN 9781804615461
EISBN 9781804615171
Author Paul Huijbregts
Publisher Packt Publishing

Book Reviews

tikbook whatsapp