All Content
Timespan
explore our new search
​
Microsoft 365: The Complete Guide To Vulnerability Management
Microsoft 365
Dec 22, 2022 9:00 PM

Microsoft 365: The Complete Guide To Vulnerability Management

by HubSite 365 about Jonathan Edwards

No-Faffing Managed IT Support & Cyber Security Support. Made in Yorkshire, built for the UK.

Pro UserMicrosoft 365

Microsoft 365 is a comprehensive platform that provides security and compliance features to protect your organisation from threats. In this video, we'll show...

Microsoft 365 is a comprehensive platform that provides security and compliance features to protect your organisation from threats. In this video, we'll show you how to use the built-in vulnerability management capabilities of Microsoft 365 to identify and remediate vulnerabilities in your environment.

In this Video

00:00 Introduction

00:47 What Are Vulnerabilities

03:09 Vulnerability Management in M365

05:30 Accessing The Portal

07:04 Recommendations

13:40 Inventories

13:55 Weaknesses

14:56 Timeline

15:18 Tutorials

16:02 Outro

Discover 5 things that will save you Time and Money in Microsoft 365

https://365gearsystem.com/

What is Microsoft Defender Vulnerability Management

Microsoft Defender Vulnerability Management is a security feature in Microsoft Defender that helps organizations identify, prioritize, and remediate vulnerabilities on their network. It uses a combination of machine learning and human expertise to identify vulnerabilities in software and devices, and provides recommendations for how to fix them.

The Vulnerability Management feature includes the following capabilities:

  • Vulnerability scanning: Scans devices on the network for vulnerabilities and provides a report of findings.
  • Prioritization: Prioritizes vulnerabilities based on their potential impact on the organization, and provides guidance on which ones to address first.
  • Remediation: Provides recommendations for how to fix vulnerabilities, including links to relevant patches and other resources.
  • Integration with other security tools: Integrates with other security tools, such as Microsoft Defender for Endpoint and Microsoft Defender for Identity, to provide a more comprehensive view of an organization's security posture.

Microsoft Defender Vulnerability Management is included with Microsoft Defender for Endpoint, which is a security solution that helps protect against cyber threats on devices running Windows, macOS, and Linux. It is also available as a standalone service in Microsoft 365.

https://learn.microsoft.com/en-us/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management?view=o365-worldwide

Understand Microsoft 365 vulnerability management and security monitoring

Learn how Microsoft 365 proactively monitors information system assets for vulnerabilities, assesses the risks associated with discovered vulnerabilities, and remediates them in a timely manner.

https://learn.microsoft.com/en-us/training/modules/audit-vulnerability-management/