Microsoft Office 365 Threat Intelligence


Price:
Sale price$8.00 USD

Description

Microsoft Office 365 Threat Intelligence - Billed Monthly

 

Office 365 hosts one of the largest enterprise email services and productivity suites in the world, and manages content created on millions of devices. In the course of protecting this information, Microsoft has built a vast repository of threat intelligence data, and the systems needed to spot patterns that correspond to attack behaviours and suspicious activity. Office 365 Threat Intelligence is a collection of these insights used in analyzing your Office 365 environment to help you find and eliminate threats, proactively. Threat Intelligence appears as a set of tools and dashboards in the Security & Compliance Center to understand and respond to threats.

Office 365 Threat Intelligence monitors signals from sources, such as user activity, authentication, email, compromised PCs, and security incidents. This data can be analyzed and displayed so that business decision makers and Office 365 global or security administrators can understand and respond to threats against their users and intellectual property.

  • You can use the Threat dashboard to see threats that have already been handled, and as a handy tool for reporting out to business decision makers on what Threat Intelligence has already done to secure your business.

  • If you are investigating or experiencing an attack against your Office 365 environment, use the Threat explorer to analyze threats. Threat explorer shows you the volume of attacks over time, and you can analyze this data by threat families, attacker infrastructure, and more. You can also mark any suspicious email for the Incidents list.

  • You can also mark suspicious emails you see in Threat explorer for further investigation, and manage response outcomes in a the list of  Incidents, a handy way to keep on-track during an attack.

You may also like

Recently viewed