MASTERING MICROSOFT DEFENDER FOR OFFICE 365 streamline Office 365 security with expert tips for setup, automation, and advanced threat hunting

"Unlock the full potential of Microsoft Defender for Office 365 with this comprehensive guide, covering its advanced capabilities and effective implementation strategies Key Features Integrate Microsoft Defender for Office 365 fits into your organization's security strategy Implement, oper...

Descripción completa

Detalles Bibliográficos
Otros Autores: Soto, Samuel, author (author)
Formato: Libro electrónico
Idioma:Inglés
Publicado: Birmingham, UK : Packt Publishing Ltd 2024.
Materias:
Ver en Biblioteca Universitat Ramon Llull:https://discovery.url.edu/permalink/34CSUC_URL/1im36ta/alma991009850432706719
Tabla de Contenidos:
  • Cover
  • Title Page
  • Copyright and Credits
  • Dedication
  • Contributors
  • Table of Contents
  • Preface
  • Part 1
  • Introduction and Basic Configuration
  • Chapter 1: The Security Wild West
  • The cyber threat landscape
  • how do others get attacked?
  • Cyber threats and their evolution
  • The role of emerging technologies
  • The human factor
  • Common attack vectors related to Office 365
  • Email-based attacks
  • Credential theft
  • Third-party integrations
  • Cloud-based attacks
  • Malicious insiders
  • Office productivity tool deployments
  • how do others deploy?
  • Components of Microsoft 365
  • Microsoft 365 cloud architecture
  • Microsoft Defender
  • a primer
  • Overview of the Microsoft Defender ecosystem
  • Holistic approach to security and Zero Trust
  • Protecting your productivity tools
  • EOP components
  • Licensing for EOP
  • Defender for Office 365
  • why not just stay with EOP?
  • Understanding the ROI
  • The direct and indirect costs of cyber threats
  • The impact of Defender for Office 365 on ROI
  • Summary
  • References
  • Chapter 2: The Security Wild WestBasic Components of Defender for Office 365
  • Blocking malicious files and attachments
  • Safe Attachments
  • Safe Documents
  • Safe Attachments for SharePoint, OneDrive, and Teams
  • Protecting from malicious links and phishing
  • Safe Links technology
  • Anti-phishing policies
  • Empowering your users
  • The Report Message add-in
  • Protecting against compromised internal accounts or devices
  • How advanced protection for internal mail works
  • Examples of attacks mitigated
  • Knowing and investigating what is happening in your environment
  • Real-time reports
  • Threat trackers
  • Campaign views
  • Automated investigation and response
  • Integration with other Defender security products
  • Microsoft Defender for Endpoint
  • Microsoft Defender for Cloud Apps
  • Microsoft Purview Data Loss Prevention
  • How Defender for Office 365 could have averted famous attacks
  • Democratic National Committee email hack
  • Sony Pictures Entertainment hack
  • Summary
  • References
  • Chapter 3: The Security Wild WestBasic Checks and Balances
  • Common security frameworks and approaches
  • ISO 27001
  • NIST Cybersecurity Framework
  • HIPAA
  • PCI DSS
  • GDPR
  • FISMA
  • What are an organization's vision, policies, and procedures?
  • Vision in cybersecurity
  • Cybersecurity policies
  • Cybersecurity procedures
  • Integration and importance
  • Identifying an organization's needs and quantifying these
  • Summary
  • References
  • Chapter 4: Basics of Configuration
  • Preparation and prerequisites
  • Licenses
  • Permissions required
  • It is all about the organization's risk profile
  • Creating the proper risk profile
  • Risk profiles in Defender for Office 365
  • Looking deeper into preset policies
  • Configuring the preset policies
  • The administrative portals
  • Enabling Standard protection preset policies