What is Microsoft Defender XDR? What is Microsoft 365 Defender? What is XDR? Microsoft Defender XDR

Поділитися
Вставка
  • Опубліковано 2 жов 2024

КОМЕНТАРІ • 19

  • @pruthvilk6411
    @pruthvilk6411 12 годин тому

    Thank you so much. It's very informative.

  • @KuldeepKumarwebdevloper
    @KuldeepKumarwebdevloper 2 місяці тому +3

    Please create a video demonstrating threat hunting using KQL queries to investigate malware or any suspicious activity on devices, and showcase common queries in XDR.
    Apart from that, please let me know if there are any sessions where we can discuss any doubts one-on-one. It's really helpful for me.

  • @TheIrshad1986
    @TheIrshad1986 21 день тому

    nicely explained

  • @pavanp9387
    @pavanp9387 24 дні тому

    How to get notes of this

  • @mrindia7042
    @mrindia7042 5 місяців тому +2

    Can I have access for unavailable videos of MDE 1 and 2

    • @cyberplatter8980
      @cyberplatter8980  5 місяців тому +1

      This (the current video) is part 1.
      Part 2 will be published on Monday.

  • @Desh930
    @Desh930 3 місяці тому

    If we adopt MS XDR, why do we still need SIEM? If XDR can completely cover the kill chain, why use SIEM? Also, are the XDR portal and MS Defender portal the same?

  • @rajeshmoravaneni
    @rajeshmoravaneni 4 місяці тому

    Hello,
    My name is Rajesh Moravaneni, and I currently live in the United States. I recently completed my master's degree. Applying for SOC Analyst and Security Engineer positions. I have two years of experience in security engineering, namely the offensive security side. I'm hoping to develop defensive security knowledge (SOC Analyst). I discovered your UA-cam channel and watched a few videos on SOC Analyst. They were excellent and clearly described. I'd like to know where you would provide training, and if so, I'd like to take it from you. I am open to One-on-One sessions. Thank you for your time. Regards, Rajesh Moravaneni.

  • @viratkumar8246
    @viratkumar8246 4 місяці тому

    Please make a video on Microsoft Sentinel, Vectra NDR AI.

  • @raju5720
    @raju5720 2 місяці тому

    Please prepare the Playlist for Defender for office 356

  • @potlaabhijeet7307
    @potlaabhijeet7307 5 місяців тому

    One of my favourite security tool I have worked on.

  • @Abdalla.BE.81
    @Abdalla.BE.81 3 місяці тому

    what a great channel i came to You are amazing Thanks

  • @shreyasaxena1217
    @shreyasaxena1217 5 місяців тому

    Mam please one video on SOAR. How a soc analyst can learn SOAR handson. And please if possible more scenario based questions on Splunk pls pls

  • @bhaskarbavandla4015
    @bhaskarbavandla4015 3 місяці тому

    Superb

  • @naveenreddy7487
    @naveenreddy7487 4 місяці тому

    How to watch private videos of this playlists

  • @paamesh2421
    @paamesh2421 5 місяців тому

    Good one