Тёмный
Jackson Felden - Cloud and Security
Jackson Felden - Cloud and Security
Jackson Felden - Cloud and Security
Подписаться
Thanks for visiting my channel,

I'm a Microsoft MVP and passionate about sharing my knowledge. My goal is to save people hours of research and testing, with simple step-by-step videos on different cloud security technologies.

I hope you enjoy it,

Thanks for watching my videos
Jackson Felden

Note: All my content is for informational purposes only. All the demos are performed in my own lab and if you wish to replicate the solution, please make sure you test and validate it before implementing it in any production environment.
Комментарии
@shat1478
@shat1478 5 дней назад
It is helpful video, cheer!! but I have some issue on my branch offices with onboard by GPO... it seems client computers can't run WindowsDefenderATPOnboardingScript.cmd has block on UNC path file.. have you faced issue like this ?
@monikamoni4176
@monikamoni4176 9 дней назад
Hello can you help me which policy will block the fido2 key to use on the device
@adriancoyote81
@adriancoyote81 23 дня назад
Thank you very much for the excellent explanation it was just what I needed Greetings from Argentina.
@EqDior
@EqDior 28 дней назад
isnt the onboarding script the same for each OS? The only differences is the msi file that is needed for 2012 and 2016. Awesome Video by the way!
@papajohnscookie
@papajohnscookie Месяц назад
Thanks Jackson, you've gained a subscriber. I like watching videos like this before digging into the MS documentation as it makes it a bit easier to understand.
@chebrets
@chebrets 3 месяца назад
how to create admin account using this method but without the password?
@lawaluthman5536
@lawaluthman5536 3 месяца назад
always very good
@user-zu4ft8yw9e
@user-zu4ft8yw9e 3 месяца назад
The stages involved in Microsoft Defender antivirus health report include real-time intelligence from the Intelligent Security Graph, stopping threats based on behaviors and process trees, running different types of scans, checking for issues with Windows update, storage capacity, and device drivers, and providing continuous antivirus and anti-phishing scans. This helps in identifying and resolving problems by detecting malware based on abnormal behavior, showing scan results, quarantining threats, and offering solutions to resolve detected issues.
@user-zu4ft8yw9e
@user-zu4ft8yw9e 3 месяца назад
The stages involved in Microsoft Defender antivirus health report include real-time intelligence from the Intelligent Security Graph, stopping threats based on behaviors and process trees, identifying and blocking malware based on abnormal behavior, running different types of scans, viewing scan results, managing device performance and health, and accessing device inventory. This helps in identifying and resolving problems by providing continuous antivirus and anti-phishing scans, alerting if malicious apps are found, offering solutions to detected issues, and allowing users to take actions such as starting scans, locating devices, and wiping devices for better security and protection.
@user-vm8wp3zm8i
@user-vm8wp3zm8i 3 месяца назад
Good course and good video. in our organization we need to implement this process and i will try it for one of the key to see if everything is good. thanks for this video
@kvv6452
@kvv6452 4 месяца назад
Is there any significance of different colors for same tags ? Eg: Win-10 here. Also, I read that there is only 1 device tag(i.e GROUP) that can be configured from registry. Any rationale behind this ?
@kendimce3309
@kendimce3309 4 месяца назад
It is amazing! Thank you so much. I am looking forward to seeing more content about alerts, incidents and investigations.. Could you provide as well some content about Email Security?
@shubhamgalhotra
@shubhamgalhotra 4 месяца назад
great video❤
@oliverjenkins4825
@oliverjenkins4825 5 месяцев назад
Will this work for only enabling discovery on a select set of devices?
@youssefzhioua8566
@youssefzhioua8566 5 месяцев назад
Thanks for the video, is there a video for migration from 3rd party AV to defender for endpoint on Linux Server!
@samrathansar2596
@samrathansar2596 5 месяцев назад
U literally saved my life
@user-kl1bm2gt4e
@user-kl1bm2gt4e 5 месяцев назад
i am unable to install defender agent getting error on all windows 2012R2 servers 2012 R2 - MpAsDesc.dll 310
@user-ck3cj9cp4i
@user-ck3cj9cp4i 5 месяцев назад
Thank you for your work. May god bless you.
@the_fatshark
@the_fatshark 6 месяцев назад
Thanks for the detailed GPO configuration. Can I download an export of the GPO you showed? or can you share an export of the GPO you showed? There are a lot of settings and some you unfortunately skipped. Other question, ever deployed your specific GPO in a real production environment & what was the outcome aka is it safe to deploy?
@tandasherman1360
@tandasherman1360 6 месяцев назад
Awesome video!!
@RightPhalanges
@RightPhalanges 6 месяцев назад
Thank for the info.
@fameee8
@fameee8 6 месяцев назад
Amazing video, thank you
@stevenhageman8255
@stevenhageman8255 6 месяцев назад
does this work if you don't have an intune license
@conorpodonoghue
@conorpodonoghue 6 месяцев назад
Many thanks - very helpful
@JeanClaudeGnahoui
@JeanClaudeGnahoui 6 месяцев назад
To Identifying ASR Recommendations You can also filter recommendations by "Category" and choose "Attack Surface Reduction".
@mehabcoorg
@mehabcoorg 6 месяцев назад
fantastic
@tanu14188
@tanu14188 7 месяцев назад
all your videos are superb and easy to understand. Please keep posting your new videos. Thanks so far for all your efforts and really appreciated :)
@tanu14188
@tanu14188 7 месяцев назад
Very good and simple to understand ... Thanks :)
@user-zu3jc2mk1l
@user-zu3jc2mk1l 7 месяцев назад
Olá Jackson, eu sou um estudante da escola municipal de ensino fundamental Rotermund, cujo você estudou durante sua infância e deu uma palestra nesse dia 14, depois de conversar com meu pai ele te reconheceu, o nome dele é Márcio Radtke Trentini, ele trabalhou e morou com você durante um ano em 1991. Justamente por me interessar muito pela informática, eu agradeço muito por uma palestra como a que você fez, que me inspira muito a seguir nessa área.
@Niketa21
@Niketa21 7 месяцев назад
Can it detect if you're connecting with a VPN address?
@kranthikiran2636
@kranthikiran2636 7 месяцев назад
Dear Jack where can i get your complete course on MDE with continuous sessions . Please help me
@khaldunazar
@khaldunazar 7 месяцев назад
Hello and grating , thank you for your very great video I have a question please from the beginning from where you have the windows inside intune that you on-boarded win10-26 it was not on-boarded but you can find it inside intune does it a member of azure or it s vm in your laptop? and how you find it in your intune portal
@wangjirao6573
@wangjirao6573 7 месяцев назад
I do appreciate all the videos you uploded. Great help!
@seansmith1994
@seansmith1994 8 месяцев назад
Very nice tutorial.
@mohammedjameel8213
@mohammedjameel8213 8 месяцев назад
Can’t hear you!
@ashleykenyon1744
@ashleykenyon1744 8 месяцев назад
Great effort with these, thanks for the videos! The numbering is somewhat confusing. If we just watch the playlist are we getting all the videos or are some missing?
@omasanjuwamaleghemi4679
@omasanjuwamaleghemi4679 9 месяцев назад
Hi Jackson, Thank you very much for taking the time out to make this video. I'm so happy I came across this Video. I have been able to create another KQL query that would work for various sections of my organization. It allowed me find devices with different IP addresses running on Windows OS. However, I still have one unclear part. On what device do I run the Powershell script? Is it on the cloud active directory DC, the on premises DC, or just any device in the organization with MDE installed? I have been stuck on this part for a couple hours. I would really love it if you could write back. Regards,
@Rideables
@Rideables 9 месяцев назад
Amazing! Straight and to the point, just what I was looking for! I'm subscribed! While user was created, do you know why the status might be "Error" and error code "-2016281112" for both the LUG and Password when I assign it to a group of Users for each of user's machines? Should it be assigned to devices instead?
@mikez9929
@mikez9929 9 месяцев назад
*promosm*
@alslinet
@alslinet 9 месяцев назад
I ran into an issue with the api limits. Max 100 tags per minute and 1500 per hour. Running the logic app every 4-5 minutes with "| take 100" at the end of the query limits it to only do 100 tags each time and seems to have fixed most of my issues. It was more of a temporary issue as the automatic tagging i do normally wont include that many devices. But this was for a large group of newly onboarded ones.
@TheSKORPS
@TheSKORPS 9 месяцев назад
Great stuff, and thanks for sharing your knowledge! Can you please check if all videos are available? I dont see the video 2.2, and from 6.3 jumps to 8 and skips chapter 7. Once again, thank you!
@IamHere2007de
@IamHere2007de 9 месяцев назад
Great video. Let’s say you start a pilot deployment for Windows servers. Which servers would you add first without having issues and which servers should I be careful with?
@unkownuser2320
@unkownuser2320 9 месяцев назад
please let throw some lights on defender portal capabilities, prerequisites, how to enroll. advantages of defender compare other antivirus, how to enable antivirus and defender on computers, advantage of deploying defender updates, other capabilities related to end point, Intune defender capabilities, prerequisites
@stewheelie7874
@stewheelie7874 10 месяцев назад
Great video, thanks for posting
@osho0001
@osho0001 10 месяцев назад
Please clarify why we required sentinel to isolate, if there is any malware found defender has capability to identify and isolate the device right
@Thomaseldias
@Thomaseldias 11 месяцев назад
Thank you Jackson! You helped me out with this tutorial.
@Happ13rAbroad
@Happ13rAbroad 11 месяцев назад
How would one accomplish this for MacOS that is enrolled in Intune?
@sameershetty1527
@sameershetty1527 11 месяцев назад
What if I dont want to fully isolate the endpoint I want users to have the option to communicate via teams & outlook but rest everything blocked As this option is available when we do manual isolation from defender portal Which action should we select for trigger isolation in logic apps
@Luk-dn2ip
@Luk-dn2ip Год назад
Excellent Videos, Jackson! Quick question - any idea how to onboard MDE devices to Intune?
@drlorafrancis
@drlorafrancis Год назад
But, what if we already have a AV solution and you need to uninstall that AV solution before you onboard the MDE for Desktops or Servers, then how would you do that? I am not sure you would see it, but if you do see this question, please do respond. Can you offboard the existing AV solution like SEP or Trend and then use MDE for Windows 10/11 or Servers?