Overview

Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats. In this workshop you will learn how to enable, configure and implement Microsoft Defender for Endpoint for its industry-leading optics and detection capabilities and its capabilities to manage Windows and non-Windows platform endpoints.

Modules

Introduction to Microsoft Defender for Endpoint

In this Module you will be introduced to Zero Trust, Microsoft Defender for Endpoint core capabilities, security plans and supported capabilities by platforms.

Planning and Deploying Microsoft Defender for Endpoint

In this Module you will learn about Identifying architecture, selecting deployment method, configuring capabilities, Deployment phases, Onboarding Overview and Managing MDE after initial setup.

Onboarding and configuring Devices.

In this Module you will learn about Onboarding and configuring capabilities, Integration with Microsoft Defender for Cloud, detect threats, protect endpoints and MDE integration with Microsoft Sentinel

Post-training Skills Assessment

Take this assessment to validate your skills gathered from the self-paced online learning course completed in this course to mark your completion.

Course Completion Survey

Share your feedback with us regarding your experience!

Intermediate
  • Style

    Self paced
  • Target Audience

    Technical Project Ready
  • Certification Course

    No
  • Hands on Labs

    No
Solution Areas

Security, Threat Protection

Enroll Now
 Error