Isolation & Live Response | Microsoft Defender for Endpoint

Описание к видео Isolation & Live Response | Microsoft Defender for Endpoint

Learn how to use Defender for Endpoint’s Isolation and Live Response features to better improve your investigations by restricting the potential lateral movement of a compromised device across your network.

Live response gives security teams immediate access to a device using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats in real time. Live response is designed to enhance investigations by enabling your security operations team to collect forensic data, run scripts, send suspicious entities for analysis, remediate threats, and proactively hunt for emerging threats.

Want more hands on advice to help you get the most out of Microsoft 365 Defender? Sign up for our no-cost, no-obligation, Microsoft 365 Defender Advisory Service to get a one-to-one consultation with our award-winning Microsoft Security experts.

Book in now: https://www.threatscape.com/defender-...

Follow Us on Linkedin
  / threatscape  

Комментарии

Информация по комментариям в разработке