Simple play icon Course
Skills Expanded

Implementing and Managing Microsoft Defender for O365

by Rishalin Pillay

This course will teach you how to implement and manage Microsoft Defender for Office 365.

What you'll learn

Collaboration software such as email, Teams, SharePoint platforms and more, are used widely today. In recent years, the use of these platforms have increased exponentially and with that comes a wealth of cybersecurity attacks. Protecting against these attacks entails using a solution which can easily and efficiently identify risks and threats and allow you to mitigate them. In this course, Implementing and Managing Microsoft Defender for O365, you’ll learn how to fully plan, deploy, and manage Defender for O365. First, you’ll explore the deployment of Defender for O365. Next, you’ll discover how to manage Defender for O365. Finally, you’ll gain an overview of the alerts and how to work with various threat components of Defender for O365. When you’re finished with this course, you’ll have the skills and knowledge of implementing and managing Microsoft Defender for O365 needed to fully deploy and manage Microsoft Defender for O365.

About the author

Rishalin is a prolific author and cybersecurity expert. He has authored several video courses on Pluralsight, as well as three books: "Learn Penetration Testing", "Offensive Shellcode from Scratch." and "Ethical Hacking Workshop". He is also a technical contributor to many other books on topics such as dark web analysis, Kali Linux, offensive security, and SECOPS. He has received the Microsoft Content Publisher Gold and Platinum awards for his contributions to the cybersecurity industry. Rishal... more

Ready to upskill? Get started