What is Microsoft Defender XDR? What is Microsoft 365 Defender? What is XDR? Microsoft Defender XDR

EDR Interview Questions and Answers: • EDR Interview Question...
Welcome to our series on Microsoft Defender for Endpoint (MDE) - an EDR solution - Endpoint Detection and Response, Microsoft Defender for Office (MDO), Microsoft Defender for Identity (MDI) and Microsoft Defender for MDCA. If you're interested in delving deeper into MDE, MDO, MDI or MDCA, check out our playlists containing all related videos. Feel free to suggest any specific topics or tools you'd like us to cover in future episodes.
In this video, we'll discuss the services provided by the Microsoft 365 Defender suite and Microsoft Defender XDR. Stay tuned for upcoming videos where we'll explore alternative deployment methods, all of which will be added to the playlist for easy reference.
Microsoft Defender for Endpoint Playlist: • Microsoft Defender for...
Cyber Security Interview Questions and Answers: • CyberSecurity Intervie...
#microsoft #microsoftdefender #xdr #microsoftdefenderXDR #microsoftsecurity

Пікірлер: 12

  • @potlaabhijeet7307
    @potlaabhijeet73072 ай бұрын

    One of my favourite security tool I have worked on.

  • @rajeshmoravaneni
    @rajeshmoravaneniАй бұрын

    Hello, My name is Rajesh Moravaneni, and I currently live in the United States. I recently completed my master's degree. Applying for SOC Analyst and Security Engineer positions. I have two years of experience in security engineering, namely the offensive security side. I'm hoping to develop defensive security knowledge (SOC Analyst). I discovered your KZread channel and watched a few videos on SOC Analyst. They were excellent and clearly described. I'd like to know where you would provide training, and if so, I'd like to take it from you. I am open to One-on-One sessions. Thank you for your time. Regards, Rajesh Moravaneni.

  • @viratkumar8246
    @viratkumar8246Ай бұрын

    Please make a video on Microsoft Sentinel, Vectra NDR AI.

  • @paamesh2421
    @paamesh24212 ай бұрын

    Good one

  • @cyberplatter8980

    @cyberplatter8980

    2 ай бұрын

    Thank you!

  • @Desh930
    @Desh93011 күн бұрын

    If we adopt MS XDR, why do we still need SIEM? If XDR can completely cover the kill chain, why use SIEM? Also, are the XDR portal and MS Defender portal the same?

  • @mrindia7042
    @mrindia70422 ай бұрын

    Can I have access for unavailable videos of MDE 1 and 2

  • @cyberplatter8980

    @cyberplatter8980

    2 ай бұрын

    This (the current video) is part 1. Part 2 will be published on Monday.

  • @shreyasaxena1217
    @shreyasaxena1217Ай бұрын

    Mam please one video on SOAR. How a soc analyst can learn SOAR handson. And please if possible more scenario based questions on Splunk pls pls

  • @cyberplatter8980

    @cyberplatter8980

    Ай бұрын

    Will do. Thank you.

  • @naveenreddy7487
    @naveenreddy7487Ай бұрын

    How to watch private videos of this playlists

  • @cyberplatter8980

    @cyberplatter8980

    Ай бұрын

    They are scheduled for the upcoming weeks.