Mountaineer Security
Mountaineer Security
  • 4
  • 46 739
Getting Started with Microsoft Defender for Endpoint: Advanced Features
In this video, we dive into MDE Advanced features and what they do. Lots of great configurations!
docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/advanced-features?view=o365-worldwide
github.com/YongRhee-MDE/LiveResponse
มุมมอง: 1 800

วีดีโอ

Getting Started with Microsoft Defender for Endpoint: Threat and Vulnerability ManagementGetting Started with Microsoft Defender for Endpoint: Threat and Vulnerability Management
Getting Started with Microsoft Defender for Endpoint: Threat and Vulnerability Management
มุมมอง 7K2 ปีที่แล้ว
In this video, we dive into the Threat and Vulnerability (TVM) module of MDE. This tool helps us keep devices and software from being exposed to threats and also gives insight into what we need to do to improve security posture in our environment. docs.microsoft.com/en-us/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management?view=o365-worldwide
Getting Started with Microsoft Defender for Endpoint: Automated InvestigationGetting Started with Microsoft Defender for Endpoint: Automated Investigation
Getting Started with Microsoft Defender for Endpoint: Automated Investigation
มุมมอง 4.6K2 ปีที่แล้ว
In this video we dive into MDE's Automated Investigation. Come learn how to configure and use this feature! Sources: docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/automated-investigations?view=o365-worldwide
Getting Started with Microsoft Defender for Endpoint: Onboarding via IntuneGetting Started with Microsoft Defender for Endpoint: Onboarding via Intune
Getting Started with Microsoft Defender for Endpoint: Onboarding via Intune
มุมมอง 34K2 ปีที่แล้ว
Learn how to onboard Windows 10 Machines onto Microsoft Defender for Endpoint with Intune! Sources: Onboard to MDE via Intune docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/configure-endpoints-mdm?view=o365-worldwide#onboard-devices-using-microsoft-intune Onboard to MDE (Other Methods) docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/onboard-configure?view=o3...

ความคิดเห็น

  • @cobianemmanuel
    @cobianemmanuel 3 หลายเดือนก่อน

    How do you add devices to a group?

  • @MrMigmora
    @MrMigmora 5 หลายเดือนก่อน

    man great explanation thanks!

  • @user-qb4qs2by1b
    @user-qb4qs2by1b 5 หลายเดือนก่อน

    Great walkthrough - Maybe it is also worth mentioning that for onboarding MacOS to MDE incl. Purview (Endpoint dip) would require a few deployments of config profiles to configure the accessibility, FDA, and background service permissions to Defender for Endpoint in order to for example enable the DLP sensor.

  • @system977
    @system977 8 หลายเดือนก่อน

    Awesome Video. I have a Question. What is the difference beetwen Microsoft Defender For Endpoint and Microsoft Defender For Business? And Which one is the best?

  • @zerocube7382
    @zerocube7382 ปีที่แล้ว

    What license tier are you using to demo this? we have Azure AD Premium P1 and I don't see many of these features. :(

  • @GurungBharat
    @GurungBharat ปีที่แล้ว

    When we created Device Group, looks like it also create Ungrouped Device (default) on Rank - Last at 11:15. Does this ungrouped means not on Automatic remediation group? Could you please tell me what actually it is?

  • @unkownuser2320
    @unkownuser2320 ปีที่แล้ว

    If sophos antivirus is installed still we can use onboard logic and how to perform with sccm 2) how to deploy windows 10 defender parches or definition via SCCM it is called EDR and endpoint protection role has to be installed to deploy windows 10 defender parches or definition via SCCM

  • @Dhkan
    @Dhkan ปีที่แล้ว

    Hello, just got a Defender for Endpoint P2 licence for my lab, however I cannot see "Endpoints" in the settings of the Microsoft 365 Center, does it take long time to appear after I populated the licence to a user ?

    • @skoul27
      @skoul27 ปีที่แล้ว

      Did you see it yet or what was the fix if yet it was

    • @Dhkan
      @Dhkan ปีที่แล้ว

      @@skoul27 The solution was time haha, I had to wait almost 24 hours to see the modules related to the licence

  • @Jortedrunner
    @Jortedrunner ปีที่แล้ว

    When I'm in the endpoint settings I dont get the Permissions section so I can't see/access device groups. Any suggestions to gain access to this section? Or has this section possibly been moved since this video was made?

  • @MoonV29
    @MoonV29 ปีที่แล้ว

    Hi there, first of all great video. Helps me with connecting the MDE and MEM. Now i already enrolled a device in MEM but in MDE it does not show up in MDE. Do you have any idea why is that?

  • @Histoire-de-Star
    @Histoire-de-Star ปีที่แล้ว

    Hello, I have a problem with Intune defender, it detects the virus but it doesn't remove it even though the threat is serious and I have configured the Policy correctly, can you help me please? I've been looking for more than one but I can't find anything.

  • @s.m.shehrozealialam6039
    @s.m.shehrozealialam6039 ปีที่แล้ว

    Hey man, Appreciate the content and also have some questions to asked such as can we update the winows os 11 and microsoft office and zoom for windows and mac through request remediation. Also, it will automatically update, or users have to do it manually and block rule will be suitable for this.

  • @pythonblac130
    @pythonblac130 ปีที่แล้ว

    Thank you, i've been stuck in the Microsoft documentation that keeps sending you in a loop of links that end up in the same place, whoever does those documentations at Microsoft should just learn to get to the damn point.

  • @BadWeatherfreak
    @BadWeatherfreak ปีที่แล้ว

    I need advise to get in to cybersecurity. I have no IT background should I focus on 365 defender to get a job with Microsoft or other company that uses this software?

    • @AFlyingMayMay
      @AFlyingMayMay ปีที่แล้ว

      You need to develop basic IT skills before even thinking about cybersecurity

  • @NwaAda1
    @NwaAda1 ปีที่แล้ว

    love this so much

  • @LonelyWolf7679
    @LonelyWolf7679 ปีที่แล้ว

    Thank you brother. It helped me a lot

  • @abhiandprats
    @abhiandprats ปีที่แล้ว

    Thank you for this video. Integration of MDE with SIEM. MDE Proxy configuration. Firewall and Antivirus configuration through MDE and migration from 3rd party to MDE

  • @peacejon2019
    @peacejon2019 ปีที่แล้ว

    Great Video. How do we prevent malware from disabling windows defender. Sideloading malware dll. Temper protection was enabled on Advance settings MDE

  • @michaeljensen1625
    @michaeljensen1625 ปีที่แล้ว

    Another great video highlighting these features. Thank you very much

  • @michaeljensen1625
    @michaeljensen1625 ปีที่แล้ว

    This was a really great video. It was genuinely really helpful. Also the end was really funny. I'm glad you kept it.

  • @michaeljensen1625
    @michaeljensen1625 ปีที่แล้ว

    This was a really great tutorial. Thank you very much. I'd love your take on Attack Surface Reduction. I don't love the brief overview videos I've seen before. I'd like your more in depth walk-through. You do a great job.

  • @jg-365
    @jg-365 ปีที่แล้ว

    Do you have anything on Defender for Server - new as of Sept 2022?

  • @jg-365
    @jg-365 ปีที่แล้ว

    This is a great video. Thank you for taking the time to put them together.

  • @3DesignsCH
    @3DesignsCH ปีที่แล้ว

    Thanks a lot for sharing your knowledge - very appreciated! I am looking forward to see the best practice video. =)

  • @jaymarks8166
    @jaymarks8166 ปีที่แล้ว

    Thank you very much! The best most clear video I have seen on setting this up.

  • @Thatinfosecguy
    @Thatinfosecguy ปีที่แล้ว

    Hi, Awesome Video. Question- Do you use the configuration profiles to set ASR rules or can you use endpoint security? Which one will pull through to the security portal if in audit mode? ASR rules set from within Endpoint security - or if ASR rules are set to audit in a configuration profile? and if they are handled differently, which would you recommend? Thanks in advance!

    • @refayetsami9405
      @refayetsami9405 10 หลายเดือนก่อน

      We (in our company) only configure the ASR rules with Endpoint Security policy for Servers. We use the configuration profiles for regular devices since you can't add servers to configuration profiles. Other than that, if you onboard devices from Defender portal>Settings>Endpoints>Onboard, as shown in the video, you can use Endpoint Security polies for those devices (Considering tenants with no Intune license) Audit report will be there in both cases since they are technically the same settings in different places with Servers as an exception.

  • @sikhumbuzomthombeni5903
    @sikhumbuzomthombeni5903 ปีที่แล้ว

    Thanks so much. This really helped understand how Defender TVM actually works. Really enlightening.

  • @aramideagunloye6533
    @aramideagunloye6533 ปีที่แล้ว

    This video will help me in my new role. I will watch it over and over again. Also, could you share with me the link for Threat hunting trainings? Thanks a lot

  • @benjaminpotts2562
    @benjaminpotts2562 ปีที่แล้ว

    I’m a couple of weeks from piloting this before a 2000 seat deployment so this video has been really useful. Off to watch your others

  • @the_fatshark
    @the_fatshark ปีที่แล้ว

    Great explanation and video. So the SfB also applies to Teams? What is your experience with enabling PUA, is it something you recommend and not disturbing production (non MS apps)? The device discovery is enabled default but this also discovers users home devices when the user is working on the laptop at home, so it will fill up your DFE devices list so food for thought. What is your advice for old/deleted/lost or reimaged devices in DFE that are not properly offboarded or offboarded but still in DFE die to retention? Do you create a tag and device group to filter out those? And a stupid license question Say you got DFE P1 and you Enable AIR and EDR (not part of DFE P1) will both AIR and EDR work but your are not license compliant or are these features blocked from working ?

  • @jigyasugulati
    @jigyasugulati ปีที่แล้ว

    Great stuff and thanks for sharing!! I am eagerly waiting for the next video in the series.

  • @WithSajan
    @WithSajan ปีที่แล้ว

    Thanks the explaining in detail. What license the users have to be for end point management to work ? Or just get defender license and assigning just it to the admin profile will do the needful ?

    • @mountaineersecurity
      @mountaineersecurity ปีที่แล้ว

      users will need an Intune license in order for it to work. If you do not have Intune, you can still use MDE, you just can't use Intune to manage it.

  • @awaken477
    @awaken477 ปีที่แล้ว

    Great video, maybe a tutorial about threat hunting in Microsoft Defender for Endpoint

  • @imrharnomar9099
    @imrharnomar9099 ปีที่แล้ว

    You solved my problems. TANK'S.

  • @dileepgopinath3964
    @dileepgopinath3964 2 ปีที่แล้ว

    Hi, This works with E3 license?

    • @mountaineersecurity
      @mountaineersecurity 2 ปีที่แล้ว

      Hi Dileep! This will work with an M365 E3 License as that license provides MDE Plan 1. You can also purchase the separate license for MDE as well. docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/minimum-requirements?view=o365-worldwide

  • @josephdenice731
    @josephdenice731 2 ปีที่แล้ว

    Awesome video! We are in the process of moving off Trend Micro and plan to move over to using this for our AV and security software. Do you have any suggestions on where I can also find information on how other's may have migrated off another security product onto MDE?

    • @mountaineersecurity
      @mountaineersecurity 2 ปีที่แล้ว

      Sorry Joseph, I've been out on vacation! I have migrated many companies from 3rd party security products onto MDE. One of the great features of the MDE/ Defender AV design is that on Windows 10 machines, Defender AV never truly leaves the machine. When a 3rd party AV is installed on a Windows 10 machine, Defender AV will turn itself off. When the 3rd party AV is removed, Defender will turn itself back on (unless configured to be disabled by GPO). This means that the device will be protected throughout the migration to Defender for Endpoint. Here is a link that goes into more detail on the migration process. Thanks for the comment, I'll be posting more videos next week! docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/migration-guides?view=o365-worldwide

    • @josephdenice731
      @josephdenice731 2 ปีที่แล้ว

      @@mountaineersecurity Thanks! I think now the only main thing I need to check on is roles and permissions. I assume we can piggy back off how we have it setup for Intune or since the Security portal is different we would need to start from scratch?

  • @alexchen3983
    @alexchen3983 2 ปีที่แล้ว

    Thank you

  • @the_fatshark
    @the_fatshark 2 ปีที่แล้ว

    Great stuff and information. I missed that new feature 'mitigation (beta)' that's pretty cool but i'm curious how well this works and mainly because if you block Chrome 3.1 for example can user still use Chrome 3.1.1 and Will it not affect Edge (based on Chrome) ? Are you going to do a video about best-practices when implementing DFE? I mean which policies and settings to enable for win10/11 but also for Servers when using DFE for server ?

    • @mountaineersecurity
      @mountaineersecurity 2 ปีที่แล้ว

      Thank you! Yes, the way this is supposed to work is for the feature to block based on app version instead of the entire app. Blocking versions of Chrome should not affect Chromium Edge. Yes! I will be doing a video soon on MDE best practices for Win 10/11 and Servers! Stay tuned!

  • @aubreevitro9943
    @aubreevitro9943 2 ปีที่แล้ว

    I appreciate this refined tutorial on how to improve my security posture. You’ve made this seemingly difficult task more approachable.

  • @leeezyf
    @leeezyf 2 ปีที่แล้ว

    This information is really helping me out!! I came across your channel by chance, and now you’re my go to for everything security related!!!!

  • @screech6422
    @screech6422 2 ปีที่แล้ว

    Great video Zack, Really appricated!

  • @K0t0mine
    @K0t0mine 2 ปีที่แล้ว

    Hi, thank you for the video! Question: What is the difference between this Configuration Policy you created and the EDR onboarding policy you can create with the setting "Auto from Connector"? Another Question: If I onboard devices from Intune to MDE, are the devices fully integrated to Microsoft Defender for Endpoint? Can I manage the Security just from Defender for Endpoint if I want to? When should / can I use the Security Settings in Intune and when should / can I use the settings in the Defender for Endpoint? What exactly is the difference in capabilities between an Intune managed device onboarded to MDE and a device directly onboarded to MDE? I am quite confused why you can manage the security settings on both ends..

    • @mountaineersecurity
      @mountaineersecurity 2 ปีที่แล้ว

      Hi Cedric! There is no difference between the configuration profile that was created in the demo, and the EDR onboarding policy. It is just a matter of preference as to where you want to configure the policy. You can manage security settings a few different ways. The first being with Intune and applying policy that way. The second is using MDE to manage settings by tagging the device in MDE, then using the Endpoint Security policies in Intune to deploy. This method is more for folks who want to utilize Intune security policies, but don't have devices onboarded onto Intune yet. This method does have some limitations such as not being able to configure and apply ASR rules, device compliance, etc. Below is a link to more on that. It's a great read! docs.microsoft.com/en-us/mem/intune/protect/mde-security-integration#which-solution-should-i-use

    • @K0t0mine
      @K0t0mine 2 ปีที่แล้ว

      @@mountaineersecurity Thank you! That really helped me out. As I understand it now: 1. When a device gets onboarded to MDE only, it will show up in MEM as an MDE managed device but you only have a limited amount of settings you can push. Still, most of the settings need to be configured in MEM within the security portal regardless of the onboarding. 2. With an Intune onboarded device which is integrated to MDE, you have the full capabilities and security settings. You also have to manage and configure the settings from within MEM in the security portal.

    • @mountaineersecurity
      @mountaineersecurity 2 ปีที่แล้ว

      That is correct! Remember, when you are wanting to use MDE only to manage the settings ported from Intune, you will need to add the MDE-Management tag to the device. You will also need to enable the connector for this by going to the Intune portal>Endpoint Security>Microsoft Defender for Endpoint> "Allow Microsoft Defender for Endpoint to enforce Endpoint Security Configurations" and switching the button to "On".

  • @andrewmccallum5699
    @andrewmccallum5699 2 ปีที่แล้ว

    Thanks Zack, top video, well presented walk through and guide thru MDE, great tips.

  • @andrewmccallum5699
    @andrewmccallum5699 2 ปีที่แล้ว

    Thanks, really well laid out step by step guide, thanks!

  • @TK-le8wd
    @TK-le8wd 2 ปีที่แล้ว

    Does this work exactly this way with hybrid joined devices?

    • @mountaineersecurity
      @mountaineersecurity 2 ปีที่แล้ว

      Great question! Yes, as long as the hybrid joined devices are enrolled into Intune.