Summary

Completed

This module examined how Exchange Online Protection (EOP) uses a multi-layered approach to protect users from different kinds of threats, such as:

  • Phishing
  • Spoofing
  • Spam
  • Bulk email
  • Malware

You then learned that Microsoft Defender for Office 365 extends the protection provided by EOP. In fact, when EOP and Microsoft Defender for Office 365 are integrated together, they provide the most efficient level of protection against commodity and advanced targeted threats. Defender filters targeted attacks that can pass through EOP’s line of defenses. These attacks include advanced threats such as:

  • Zero-day attacks in email attachments and Office documents.
  • Time-of-click protection against malicious URLs.

This module examined how Microsoft Defender for Office 365 protects users from advanced threats through features such as safe attachments and safe links. You also learned about Configuration Analyzer, which reviews an organization's threat protection policies and provides suggestions for improvement. The module then explored how to manage spoof intelligence features and anti-phishing policies. Lastly, we reviewed the process you can use to fine-tune your secure messaging environment by adding tenant allows/blocks for false positive and false negative EOP message verdicts and explored Attack simulation training scenarios within Microsoft Defender XDR.