Тёмный
No video :(

Microsoft Defender for Identity Inc FULL DEMO 

Andy Malone MVP
Подписаться 133 тыс.
Просмотров 15 тыс.
50% 1

In this episode I take a deep dive into Microsoft Defender for Identity. Including a full demo on how to set it up and configure it. I’ll also show a demo of an Advisory In the Middle Attack AiTM and demonstrate how Microsoft’s XDR platform can not only detect these attacks but how AI & machine learning can help thwart such attacks by undertaking a constant behavioural analysis of every user and their login attempts. This is a session packed with demos, so if you’re preparing for certification or simply looking to learn. Then this will be an invaluable session for you.
For more details on me visit Andymalone.org
If you want access to exclusive content and more why not consider supporting me and join me on Patreon. / andymalonemvp

Опубликовано:

 

10 дек 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 46   
@GoreGamer
@GoreGamer 8 месяцев назад
I just wanted to extend a heartfelt thank you for your series of videos. Back in 2016, when I was working as an admin, Microsoft's constant rebranding and renaming made it quite a labyrinth to navigate through. Your videos, with their clear and concise approach, have been a beacon of clarity for me. The bite-sized format is perfect for understanding complex topics without feeling overwhelmed. Now, as I've transitioned to working for a non-profit, and we're in the midst of shifting over to MS365, your videos have become an invaluable resource. They've greatly simplified the migration and rollout process, making what could have been a daunting task much more manageable. Your insights and straightforward explanations have not only helped me but also my entire team in adapting to the new system. I cannot emphasize enough the significant influence your work has had on our organization. Your commitment to demystifying the administration of MS365 and making it approachable for everyone is truly praiseworthy. Thank you once more for your priceless advice and steadfast support throughout this journey! TPR Thanks you!
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
Thanks so very much for your kind comments they’re very much appreciated and I’m delighted to have you on board 👍 😊
@luizhenriquecenturiao9794
@luizhenriquecenturiao9794 8 месяцев назад
Really exciting to be part of the 100k milestone!! Much more coming, you deserve it!
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
😊👍Aw thanks so much😊
@ACrispiels
@ACrispiels 8 месяцев назад
Thank you Andy for this new short demo but one more time the license requirements do not meet small companies, too bad...
@jordanbourcier2424
@jordanbourcier2424 29 дней назад
Thanks Andy! Great stuff as always!
@ChristopherNealBUSHIDO49ERS
@ChristopherNealBUSHIDO49ERS 8 месяцев назад
As always thank you so much, Andy. Cheers!
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
You’re very welcome, and thank you 👍
@ioannisskouras5283
@ioannisskouras5283 8 месяцев назад
Andy that was really great, clear instructions which helps you to understand the deployment. What it would be great (if this possible) is to create a video where you will translate the security features of M365 what business needs fulfill, like talking to c-levels-decision owners. What conditional access, intune, defender,etc mean for their business describe some benefits with real time examples . I hope my comment was clear. Thanks again for the great work.
@patrick__007
@patrick__007 8 месяцев назад
Thanks again Andy! 100K subscribers come on!!
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
🎉🎉🎉🙏🙏🙏🙏
@ryngrd1
@ryngrd1 8 месяцев назад
Subscribed 👍let's get it!
@robbybatong8050
@robbybatong8050 8 месяцев назад
Just Subscribed :) Merry Christmas Andy
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
Likewise and thanks so much👍😊🎄🎄🎄
@user-jp1gp2qv8b
@user-jp1gp2qv8b 3 месяца назад
Big like and a comment, that is a great video. thanks
@user-me7gm7fh2u
@user-me7gm7fh2u 5 месяцев назад
We appreciate your videos on YT. I just had a look on your pateron page and found some nice courses. I hope you reconsider the prices especailly for those countries in Middle East and Asia. I believe more subscribour will join you patreon Silver & Gold. Training is a crucial for jounior and most of the comanies try to force the junior to pay from their own pocket which is not fair at all.
@AndyMaloneMVP
@AndyMaloneMVP 5 месяцев назад
Thanks for your nice comment. Regarding the Patreon prices I think they’re very good value considering the list price of actually attending these courses is tenfold the price that I’m charging in addition remember you also get the monthly zoom call and can ask questions at any point.
@user-eq8qt8on5p
@user-eq8qt8on5p 9 дней назад
Where do you provide the Password for the Group Managed Service Account ?
@AndyMaloneMVP
@AndyMaloneMVP 9 дней назад
You don’t it’s system generated so that you don’t need to worry about it
@johnmeyers4378
@johnmeyers4378 8 месяцев назад
I handle alerts and incidents from MDI in the Security portal on a regular basis. Although this protection is a must, I find the details provided in the alerts to be lacking in a practical sense. That is to say, I see alerts for say a suspicious login event/attempt, but nothing in the alert details or timeline explains exactly how the event was suspicious - nothing specific is highlighted in the event details. This is true for all other types of MDI alerts as well. And we are mostly just left reviewing AzureAD sign-in logs and asking other IT Admins about possible scheduled network maintenance, to inevitably just guessing if the event is something to worry about or not. There really is very little usable details in the MDI alerts.
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
I agree with you concerning the base alerts. However, you can create your own alerts and your own rules. Have you explored this? For more information check out learn.microsoft.com as this contains all the learning and documentation materials for this.
@KayKas007
@KayKas007 5 месяцев назад
Hi Andy, two questions - 1. when this is deployed, will there be downtime? If yes, roughly how long? 2. Are there any visible changes from the users point of view? Thank you
@AndyMaloneMVP
@AndyMaloneMVP 5 месяцев назад
You can install it on multiple domain controllers, thus reducing the possibility of downtime.
@pramodkrishna5364
@pramodkrishna5364 6 месяцев назад
Thanks for the wonderful explanation Andy. Just wanted to check with you.. do we need to enable Sentinel Logging or Does it automatically log the incidents post configuring the Defender for Identities? Because i saw something like we need to enable syslog which instead integrates with Sentinel. Please explain..
@AndyMaloneMVP
@AndyMaloneMVP 6 месяцев назад
You will need to enable Azure log analytics. Gather data you will then connect to your various data sources using the connectors at the bottom left-hand corner. Be careful though over monitoring can be a pricey affair 😊
@jimmyroels7604
@jimmyroels7604 8 месяцев назад
Hello Andy, what happend with the computer screen recording? It's to blurry to watch, I'm sorry.
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
Blurry? Hmm not sure perhaps RU-vid rendering is a bit slow
@fbifido2
@fbifido2 8 месяцев назад
@4:42- if you have more than one server, will you use the same key?
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
Yes
@mikegrady6089
@mikegrady6089 7 месяцев назад
Andy one of things that are missing in most videos regarding Microsoft products are lacking in one key areas, licensing dependencies. Is Microsoft Defender for Identity included in any other licenses? Are parts of it included in other products, if so which ones? This is probably a simple question, but this holds true on most of the products that are show in RU-vid videos. Not picking on you.
@AndyMaloneMVP
@AndyMaloneMVP 7 месяцев назад
I totally agree of course, most of the features I’m demonstrating are in A5 but are also often available in other skews. A great website for you to check out is M365maps.com. You can compare the different features and different plans. It’s an awesome site.
@KayKas007
@KayKas007 6 месяцев назад
Hi Andy, apart from the documentation on MS Learning, do you have any for this? I need advice on how to implement this. Thank you.
@AndyMaloneMVP
@AndyMaloneMVP 6 месяцев назад
Peter Rising wrote a great book on Defender for Endpoint :-)
@KayKas007
@KayKas007 6 месяцев назад
@@AndyMaloneMVP thank you. I got one on Amazon and it arrived today. Exciting times.
@fbifido2
@fbifido2 8 месяцев назад
@1:28 - what if you don't have on-prem AD?
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
Then you don’t need defender for identity
@lassmirandadennsiewillja3943
@lassmirandadennsiewillja3943 8 месяцев назад
i would love to see a Video of how to get Fslogics & office products to work while you roam through more than one Server. the tokens are always messed up at some point and you have to deal wit AADBroker Plugin and stuff. You even get a 1001 Error in Outlook and MS has no answer and says to use the owa as a Workaround. Well...No
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
Honestly, this is not one of my topics. Have you checked out John Savile’s channel as he specialises in Microsoft, Azure Operations. Whereas I tend to focus more on Microsoft 365. That said I will add it to my list and take a look. Thanks again.
@lassmirandadennsiewillja3943
@lassmirandadennsiewillja3943 8 месяцев назад
@@AndyMaloneMVPthank you for your answer. It is really one of the main problems we have with ms. Since fslogix is also a microsoft product i do not understand that no one has the answer. Changing/add regkeys is no answer really. If you know someone who knows someone i would be very thankful.
@Nimitz_oceo
@Nimitz_oceo 8 месяцев назад
Hold on… did you says full courses for patreon members?
@AndyMaloneMVP
@AndyMaloneMVP 8 месяцев назад
Yes, I record a module of full training and add it to my Patreon site every week courses up at the moment. Include SC 900 a security and compliance master class and SC 300.
@user-sy6dh3ni4z
@user-sy6dh3ni4z 7 месяцев назад
Hi everyone. I am looking for solution to restrict teams calls to C level executives from regular users. I have a E5 license attached to all C level and regular users also. Thank you for feedback 😊
@AndyMaloneMVP
@AndyMaloneMVP 7 месяцев назад
Try posting this question on the Microsoft tech Community.
@johnjoy322
@johnjoy322 8 месяцев назад
great video man!!!!!! do like mickey mouse club
@laykside
@laykside Месяц назад
Do I need to set the Windows service to log on as a service or a local account under services.msc?
@AndyMaloneMVP
@AndyMaloneMVP Месяц назад
Using the service account, it’s always a good idea and of course it’s more secure
Далее
Leveraging Microsoft Defender for Identity
24:03
Просмотров 17 тыс.
Getting Started with Microsoft Defender for Cloud Apps
28:08
Big Baby Tape - Turbo (Majestic)
03:03
Просмотров 236 тыс.
女孩妒忌小丑女? #小丑#shorts
00:34
Просмотров 11 млн
Phishing Resistant MFA How it Works!
15:26
Просмотров 12 тыс.
Deploying Microsoft Defender for Identity
15:10
Просмотров 1,9 тыс.
The Anti-Virus Tier List
9:38
Просмотров 1 млн
Microsoft Defender for EndPoint Tech Overview!
25:18
Просмотров 37 тыс.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 520 тыс.
Microsoft Defender for Cloud Demo
42:52
Просмотров 4 тыс.
Super Easy IPV6 In 10 Minutes
12:15
Просмотров 6 тыс.
Big Baby Tape - Turbo (Majestic)
03:03
Просмотров 236 тыс.