2.11 Deploying device tag via portal, GPO and Intune, MDE from Zero to Hero

แชร์
ฝัง
  • เผยแพร่เมื่อ 14 ต.ค. 2024
  • Welcome to Microsoft Defender for Endpoint - from Zero to Hero, 2.11 - Deploying device tags via portal, registry & Intune.
    There are multiples ways to deploy device tags, in this video you will see the following:
    1 - Deploying tags via portal
    2 - Deploying tags via registry
    3 - Deploying tags via Intune
    Please, make sure you also watch the 2.10 - Device tag overview - • 2.10 Device tag overvi...
    **Support information
    Registry key
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging\
    Registry key value: Group
    Registry key data: TagName
    Intune Custom Profile - OMA-URI / string
    ./Device/Vendor/MSFT/WindowsAdvancedThreatProtection/DeviceTagging/Group
    **COURSE OUTLINE**
    I have plans to record 20+ videos and the course outline is not set in stone. Below are the modules already available and the ones on the horizon:
    1. Product Overview - www.youtube.co....
    1.1 - Minimum requirements and licensing - • 1.1 Minimum requiremen...
    2 - Design & key configuration
    2.1 Design: MDE settings deployment - • 2.1 Design: MDE Settin...
    2.3 - Design - Best practise for full scan - • 2.3 - Design - Best pr...
    2.10 Device tag overview - • 2.10 Device tag overvi...
    2.11 Deploying device tag via portal, GPO and Intune - • 2.11 Deploying device ...
    2.12 - Device auto-tagging via Logic Apps - • 2.12 Device auto-taggi...
    3 - MDE deployment
    3.1 - Initial setup and advanced settings - • 3.1 Initial setup and ...
    3.2 - Deploying settings via MEM - • 3.2 Deploying AV sett...
    3.3 - Deploying settings via GPO - • 3.3 Deploying AV setti...
    4 - Onboarding
    4.1 - Onboarding overview - • 4.1 Onboarding overvie...
    4.2 - Onboarding via GPO and local script - • 4.2 Onboarding via GPO...
    4.3 - Onboarding via Microsoft Endpoint Manager - • 4.3 Onboarding via MEM...
    4.4 - Onboarding via helper script - • 4.4 Onboarding via hel...
    4.5 - Auto Onboarding via Defender for Cloud
    5 - Migration from 3rd party solution - • 5 .1 Migration from 3r...
    6 - Monitoring
    6.1 - Alerts and incidents management - • 6.1 Alerts & incidents...
    6.2 - Ransomware attack investigation - • 6.2 Ransomware attack ...
    6.3 - Dealing with Ransomware via Sentinel automation - • 6.3 Dealing with Ranso...
    7 - Integration with SIEM (Security Information and Event Management)
    8 - Troubleshooting
    8.1 - Troubleshooting mode deep dive - • 8.1 Troubleshooting mo...
    8.2 - Troubleshooting PowerShell output issue - • 8.2 Troubleshooting Po...
    My Microsoft Defender for Endpoint - From Zero to Hero playlist can be accessed from
    • Introducing my Defende...
    Please consider subscribing to my channel for the latest updates and upcoming modules.
    Thanks for supporting this project, I hope you enjoy and learn a lot
    Thanks for watching
    Jackson Felden
    #MicrosoftDefenderForEndpoint #MDE #CyberSecurity

ความคิดเห็น •