Microsoft Defender | Extended Detection and Response (XDR)
Published Oct 29 2020 06:08 AM 11K Views
A deep dive into the newly announced Microsoft Defender. We'll show you how this integrated and automated approach to threat detection response across your end-user environments, multi-cloud, and on-premises infrastructure allows you to stop even the most sophisticated attacks. Microsoft Security CVP, Rob Lefferts, joins host Jeremy Chapman to give a comprehensive tour of Microsoft Defender in action and to show how it can be used to identify and contain an attack. Two of our biggest areas of focus are threat detection and response — to help you prioritize the most important threats and apply the right layers of defense. We've just announced our holistic solution, for what's known in the industry as eXtended Detection and Response (XDR), with the newly named Microsoft Defender. With Microsoft Defender, we give you a set of connected best-of-breed solutions for your data, device endpoints, identities, and apps. This is now combined with Azure Defender for threat protection across your server endpoints, containers, network, IoT devices on the edge, and managed apps. Together, Microsoft 365 Defender and Azure Defender give you an end-to-end XDR solution for threat detection and response across your Microsoft estate in the cloud, on-prem, and in other clouds. It's the most comprehensive XDR solution in the industry, by far.
1 Comment
Version history
Last update:
‎Oct 04 2021 05:06 PM
Updated by: