Monitoring your domain controller coverage (Microsoft) 0 (0)

As soon as the first Microsoft Defender for Identity sensor is installed and configured on any domain controller in your network, Defender for Identity begins monitoring your environment for domain controllers. Once a Defender for Identity sensor is installed and configured on a domain controller in your network, the sensor communicates with the Defender for […]

Read More

Manage sensitive or honeytoken accounts (Microsoft) 0 (0)

 Note The experience described in this page can also be accessed at https://security.microsoft.com as part of Microsoft 365 Defender. The supporting documents for the new experience can be found here. For more information about Microsoft Defender for Identity and when other features will be available in Microsoft 365 Defender, see Microsoft Defender for Identity in Microsoft 365 Defender. This […]

Read More

Microsoft Defender for Identity monitored activities search and filter 0 (0)

Note The Defender for Identity features explained on this page are also accessible using the new portal. Activities detected by Defender for Identity on your network can be searched and filtered for easy drill-down and organization during your research and investigation into security alerts. From the Defender for Identity timeline, select any entity in your network […]

Read More

Configure detection exclusions (Microsoft) 0 (0)

 Note The experience described in this page can also be accessed at https://security.microsoft.com as part of Microsoft 365 Defender. The supporting documents for the new experience can be found here. For more information about Microsoft Defender for Identity and when other features will be available in Microsoft 365 Defender, see Microsoft Defender for Identity in Microsoft 365 Defender. Microsoft […]

Read More

Working with Security Alerts (Microsoft) 0 (0)

Note The experience described in this page can also be accessed at https://security.microsoft.com as part of Microsoft 365 Defender. The supporting documents for the new experience can be found here. For more information about Microsoft Defender for Identity and when other features will be available in Microsoft 365 Defender, see Microsoft Defender for Identity in Microsoft 365 Defender. This […]

Read More

Plan capacity for Microsoft Defender for Identity 0 (0)

In this guide, you determine how many Microsoft Defender for Identity sensors you need. Prerequisites Download the Defender for Identity Sizing Tool. Review the Defender for Identity architecture article. Review the Defender for Identity prerequisites article. Use the sizing tool The recommended and simplest way to determine capacity for your Defender for Identity deployment is to use the Defender for […]

Read More

Understanding security alerts (Microsoft) 0 (0)

Microsoft Defender for Identity security alerts explain in clear language and graphics, which suspicious activities were identified on your network and the actors and computers involved in the threats. Alerts are graded for severity, color-coded to make them easy to visually filter, and organized by threat phase. Each alert is designed to help you quickly […]

Read More

Tutorial overview: Microsoft Defender for Identity security alert lab 0 (0)

The purpose of the Microsoft Defender for Identity Security Alert lab tutorial is to illustrate Defender for Identity‘s capabilities in identifying and detecting suspicious activities and potential attacks against your network. This four part tutorial explains how to install and configure a working environment to test against some of Defender for Identity’s discrete detections. This lab focuses on […]

Read More

Security assessment: Weak cipher usage (Microsoft) 0 (0)

What are weak ciphers? Cryptography relies on ciphers to encrypt our data. For example, RC4 (Rivest Cipher 4 also known as ARC4 or ARCFOUR meaning Alleged RC4) is one. While RC4 is remarkable for its simplicity and speed, multiple vulnerabilities have been discovered since the original release of RC4, rendering it insecure. RC4 is especially […]

Read More