top of page

Microsoft

Microsoft

Microsoft
Search video...
All Categories
All Categories
Microsoft Cloud App Security AWS Integration Part 1 - Connect AWS for Security Auditing

Microsoft Cloud App Security AWS Integration Part 1 - Connect AWS for Security Auditing

$
03:45
CASB Block unauthorized browsers from accessing corporate web apps

CASB Block unauthorized browsers from accessing corporate web apps

$
03:47
Azure Defender- Azure Sentinel- and M365 Defender - Better Together Webinar

Azure Defender- Azure Sentinel- and M365 Defender - Better Together Webinar

$
01:11:23
Authentication fundamentals Federation Azure Active Directory

Authentication fundamentals Federation Azure Active Directory

$
06:19
What is Azure role-based access control -RBAC?

What is Azure role-based access control -RBAC?

$
00:43
Mobile Threat Defense Best Practices with Microsoft

Mobile Threat Defense Best Practices with Microsoft

$
05:10
What is Conditional Access App Control in Microsoft Cloud App Security?

What is Conditional Access App Control in Microsoft Cloud App Security?

$
10:06
Microsoft Cloud App Security Overview

Microsoft Cloud App Security Overview

$
34:35
The Billion-Dollar Central Bank Heist Costly Lessons in Cybersecurity

The Billion-Dollar Central Bank Heist Costly Lessons in Cybersecurity

$
59:54
Microsoft Cloud App Security AWS Integration Part 2 - Connect AWS for Security Configuration

Microsoft Cloud App Security AWS Integration Part 2 - Connect AWS for Security Configuration

$
04:59
Identity Multifactor Authentication Setup Guide

Identity Multifactor Authentication Setup Guide

$
06:56
Authentication fundamentals Web single sign-on Azure Active Directory

Authentication fundamentals Web single sign-on Azure Active Directory

$
04:13
Protect cloud storage apps with Microsoft Cloud App Security

Protect cloud storage apps with Microsoft Cloud App Security

$
03:03
What types of Azure RBAC role definitions exist?

What types of Azure RBAC role definitions exist?

$
01:24
Microsoft Cloud App Security AWS Integration Part 3 - Configure MCAS to Protect your AWS IaaS

Microsoft Cloud App Security AWS Integration Part 3 - Configure MCAS to Protect your AWS IaaS

$
04:03
Onboarding clients with Microsoft Defender for Endpoint

Onboarding clients with Microsoft Defender for Endpoint

$
02:50
Authentication fundamentals The basics Azure Active Directory

Authentication fundamentals The basics Azure Active Directory

$
04:32
Reduce your on-premises authentication infrastructure with Azure Active Directory

Reduce your on-premises authentication infrastructure with Azure Active Directory

$
27:02
Microsoft Defender for Endpoint architecture

Microsoft Defender for Endpoint architecture

$
04:19
Microsoft Defender for Cloud Apps Security Overview

Microsoft Defender for Cloud Apps Security Overview

$
45:03
Microsoft Cybersecurity Basics Securing Yourself

Microsoft Cybersecurity Basics Securing Yourself

$
01:13:34
How to use Azure Bastion to connect securely to your Azure VMs Azure Friday

How to use Azure Bastion to connect securely to your Azure VMs Azure Friday

$
09:40
How to configure and enforce multi-factor authentication in your tenant

How to configure and enforce multi-factor authentication in your tenant

$
08:25
Authentication fundamentals Native client applications- Part 1 Azure Active Directory

Authentication fundamentals Native client applications- Part 1 Azure Active Directory

$
08:12
Microsoft Cloud App Security Overview

Microsoft Cloud App Security Overview

$
34:35
Detection Rules

Detection Rules

$
01:03:18
Remediate Security Recommendations with Governance Defender for Cloud in the Field -2315

Remediate Security Recommendations with Governance Defender for Cloud in the Field -2315

$
36:12
Sentinel MSSP

Sentinel MSSP

$
01:02:38
How to Run a Query on Basic Logs -Microsoft Sentinel

How to Run a Query on Basic Logs -Microsoft Sentinel

$
02:38
Better Together Webinar OT and IOT Attack Detection- Investigation and Response

Better Together Webinar OT and IOT Attack Detection- Investigation and Response

$
48:28
Get to least privilege in Azure Active Directory and Microsoft 365 using RBAC and PIM

Get to least privilege in Azure Active Directory and Microsoft 365 using RBAC and PIM

$
29:29
Discover and manage risky OAuth apps in Microsoft Cloud App Security

Discover and manage risky OAuth apps in Microsoft Cloud App Security

$
04:07
Get an overview of the Microsoft 365 admin center

Get an overview of the Microsoft 365 admin center

$
02:59
Configuring a read-only mode for external users with Microsoft Cloud App Security

Configuring a read-only mode for external users with Microsoft Cloud App Security

$
03:59
Conditional Access in Microsoft Defender for Endpoint

Conditional Access in Microsoft Defender for Endpoint

$
04:21
Exploiting Vulnerabilities in Azure Stack Hub - Cybersecurity Fundamentals Webinar

Exploiting Vulnerabilities in Azure Stack Hub - Cybersecurity Fundamentals Webinar

$
39:30
Connecting apps to Microsoft Cloud App Security

Connecting apps to Microsoft Cloud App Security

$
02:00
Cybersecurity Fundamentals Webinar Best Practices of Authentication -26 Authorization Methods

Cybersecurity Fundamentals Webinar Best Practices of Authentication -26 Authorization Methods

$
53:41
Connecting apps to Microsoft Cloud App Security

Connecting apps to Microsoft Cloud App Security

$
02:00
Authentication fundamentals Web applications Azure Active Directory

Authentication fundamentals Web applications Azure Active Directory

$
06:02
Microsoft Collection: Video Player
bottom of page