Use Microsoft 365 Defender to Mitigate Threats

Overview

This course seeks to prepare students for a role as a Microsoft security operations analyst. This role collaborates with organizational stakeholders to secure information technology systems for the organization. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the security operations analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.
Use Microsoft 365 Defender to Mitigate Threats Overview
Clock icon0h 2m
WEBVTT Welcome in. I'm your host, Lauren Diehl, and I'll be your learner advocate as we go along. But I'm so excited to welcome Anthony to the show. Anthony, tell us a little bit about you. Sure, Lauren. So I have been working with Microsoft and Microsoft Products now for decades. And I have also been quite busy with cloud technologies-- AWS, Google Cloud Platform, and, of course, Azure. So it's no surprise that I've been asked to lead this class in Defender, Microsoft Defender. Lauren, this is a product that I've been working with since its inception. And we're going to talk about it as we go through these episodes. This is a product that has changed dramatically over the last 20 years. So I can't wait to fill everyone in on the details. Well, this is going to be an exciting course for you to check out. And maybe if you're watching at home and you're thinking, is this the right course for me? Anthony, tell us about what to expect and who would be the ideal person to watch this. Yeah, we have two primary audiences for this course. We have those individuals-- and I would say this is the majority of our viewers-- they're going to be interested in getting all they can out of Microsoft's Defender product and suite of products, actually. And they're probably here because they're confused about what Microsoft is doing lately when it comes to this Defender product. But then we'll also have students here that are interested in Microsoft certifications. And yes, everything that Lauren and I will talk about with you regarding this topic maps directly to Microsoft certification exams. In fact, there is a security-centric exam, SC200, that we are using as the basis for much of what we'll cover. But please note, this is not going to be one of those, like, Kaplan, get your degree. We're interested in certification courses. We're not that interested as much as we want to make sure you're armed with Windows Defender and ready to use it should you subscribe to it. You know, Lauren, I just thought of this. We do have a third type of student with us here, I bet you. And that's the student that really just wants to check out Windows Defender, Microsoft Defender, see what is new with it. Because maybe they're a decision maker that might be adopting it. Well, this is an exciting course to be part of. And I'll be asking Anthony all the questions that you may be having at home. And so we're going to get into our first episodes. And so let's not waste any more time. Let's jump in. We'll see you soon.

Learning Style

On Demand

Length of course

2h 31m
15 Episodes

Here are the topics we'll cover

  • Overview
  • Mitigate Threats Using Microsoft 365 Defender
  • Mitigate Threats Using Microsoft Defender for Endpoint
  • Mitigate Threats Using Microsoft Defender for Identity
  • Manage XDR in Microsoft 365 Defender
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel & Reseller
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.
Individual learners
Learn at your own pace and get your certification training.