Microsoft 365: The Complete Guide To Vulnerability Management

  Рет қаралды 5,325

Jonathan Edwards

Jonathan Edwards

Күн бұрын

Microsoft 365 is a comprehensive platform that provides security and compliance features to protect your organisation from threats. In this video, we'll show you how to use the built-in vulnerability management capabilities of Microsoft 365 to identify and remediate vulnerabilities in your environment.
------------------------------------------------------------------------------------------------------------------------------------------------
Are you using Microsoft 365 to its fullest potential? Are you getting the most from your investment? It's time to supercharge your Microsoft 365 and your business.
Our FREE Guide - Discover 5 things in Microsoft 365 that will save your business time and money….. and one feature that increases your Cyber Security by 99.9%
► Download our guide here today: 365gearsystem.com
------------------------------------------------------------------------------------------------------------------------------------------------
00:00 Introduction
00:47 What Are Vulnerabilities
03:09 Vulnerability Management in M365
05:30 Accessing The Portal
07:04 Recommendations
13:40 Inventories
13:55 Weaknesses
14:56 Timeline
15:18 Tutorials
16:02 Outro
--------
So who am I and what do I do?
I am an IT expert with over 20 years of industry experience across a multitude of different areas. I am the Founder & Managing Director of Integral IT. Our mission is to deliver IT services that bring real value to each and every one of our customers, no matter how big or small.
If you need IT support, we can help. We can help you wherever you are in the world; you just need an internet connection.
Contact Us Today ► hello@integral-it.co.uk
www.integral-it.co.uk/
Get your FREE guide on... here today:
-- Make Sure To Follow Me On My Socials Below --
► INSTAGRAM: / jonathanedwardsit
► FACEBOOK: / jonathanedwardsit
► TWITTER: / jonathaned31
If you have any video ideas, or if you'd like me to make a video on anything specific make sure to let me know in the comments below!

Пікірлер: 9
@patrickstarshooter5221
@patrickstarshooter5221 Ай бұрын
You're a legend mate. SUBBED!!
@mbrilman
@mbrilman Жыл бұрын
Thanks for the video.
@sheikhitinstitute
@sheikhitinstitute Жыл бұрын
wow very helpful video👍👍❤️❤️❤️
@Rahgozar633
@Rahgozar633 Жыл бұрын
Thank you for the informative video. I have some questions that were not answered in the Microsoft documentation. Which licenses have access to the premium features of Microsoft's Vulnerability Management? Is it only the E5 license? Additionally, it appears that vulnerabilities in virtual machines and servers can be found using Microsoft Defender for Cloud, which is integrated with Qualys. Can Qualys also be used for clients? How does that work? Thanks.
@jeshielmicoangulo5611
@jeshielmicoangulo5611 4 ай бұрын
Hi Jonathan, I've been in vulnerability management, will Defender for endpoint will auto remediate this or the one assigned in intune will do that thing manually?
@robertmccoy936
@robertmccoy936 9 ай бұрын
Another question here as well. How do you get the Vulnerability Dashboard to update status with real time configurations? Like my dashboard says I have 44 servers with vulnerable Chrome installations dated 22 Sep 2023. But when I login into the servers it shows that Chrome is up to date as of 18 Oct 23. So I'm looking at old data in Defender and wasting time logging into 44 servers to verify the version of Chrome is current. In MECM I can force scans to get real time results of an app package and it's version. How can I get Defender to do the same, to show live stats and no 30-day old status crap? Boy what a waste of time...
@nasreenfatima578
@nasreenfatima578 Жыл бұрын
Hi, I need help in cyber security. How many layers should be in cyber security?
@PrinceJohn84
@PrinceJohn84 4 ай бұрын
42
@CarlMGregory
@CarlMGregory Жыл бұрын
Great video, but why does it jump around so much as if you had to do 3000 takes and cut them all together in post. You are going to make me motion sick brother :)
How to Manage Personal Smartphones in Microsoft 365
14:12
Jonathan Edwards
Рет қаралды 10 М.
The Secret to Vulnerability Management
58:18
SANS Institute
Рет қаралды 19 М.
Heartwarming moment as priest rescues ceremony with kindness #shorts
00:33
Fabiosa Best Lifehacks
Рет қаралды 38 МЛН
НРАВИТСЯ ЭТОТ ФОРМАТ??
00:37
МЯТНАЯ ФАНТА
Рет қаралды 2,2 МЛН
Stay on your way 🛤️✨
00:34
A4
Рет қаралды 2,5 МЛН
How to Securely Invite Guests to Microsoft Teams #microsoftteams
18:14
Jonathan Edwards
Рет қаралды 9 М.
Sensitivity Labels in Microsoft 365 - Prevent Data Theft
17:36
Jonathan Edwards
Рет қаралды 22 М.
Learn How to Configure Defender for Office 365 for Maximum Security
30:22
My Key Takeaways From Crowdstrike IT Meltdown
4:04
Jonathan Edwards
Рет қаралды 603
Discovering Intune in Microsoft 365
11:28
Jonathan Edwards
Рет қаралды 9 М.
Can Microsoft OneNote Be Used For Project Management?
16:43
Jonathan Edwards
Рет қаралды 6 М.