Deploying Microsoft Defender for Identity

Beginner
1m
785
5/5

Microsoft Defender for Identity is a cloud-based security solution that leverages on-prem Active Directory to identify, detect, and investigate things like threats and compromised identities. It also helps identify malicious insider attacks.

For any feedback relating to this lesson, please contact us at support@cloudacademy.com

Learning Objectives

  • Learn what Defender for Identity is
  • Learn how to create a Defender for Identity instance
  • Learn how to connect Defender for Identity to an on-prem Active Directory forest
  • Learn how to install the Defender for Identity sensor

Intended Audience

This quick-hitting lesson is intended for those who want to learn how to deploy Defender for Identity.

Prerequisites

To get the most from this lesson, you should have a basic understanding of Microsoft Azure and Microsoft 365.

About the Author
Students
96,791
Courses
100
Learning paths
53

Tom is a 25+ year veteran of the IT industry, having worked in environments as large as 40k seats and as small as 50 seats. Throughout the course of a long an interesting career, he has built an in-depth skillset that spans numerous IT disciplines. Tom has designed and architected small, large, and global IT solutions.

In addition to the Cloud Platform and Infrastructure MCSE certification, Tom also carries several other Microsoft certifications. His ability to see things from a strategic perspective allows Tom to architect solutions that closely align with business needs.

In his spare time, Tom enjoys camping, fishing, and playing poker.

Covered Topics