Identity for defender - 4 weeks Proof of Concept

Sentinel Technologies Inc.

Identity services are one of the most critical elements to business continuity, which makes it a prime target for attack and exploitation by bad actors.

This is a structured engagement to enable Microsoft's modern identity threat detection (ITDR) solution for both cloud and on-premises identity services. • Gain immediate visibility to vulnerable areas across your identity landscape. • Detect threats in real-time, including suspicious activities before they escalate. • This engagement includes the following key tasks: o Review of the deployed identity services (cloud/hybrid/on-premises) o Sensor deployment on one Active Directory domain controller o Group policy adjustments to support Defender for Identity alerting o Entra ID and Active Directory security assessment o Identity dashboard review and alerting in the Defender XDR portal o Administrative knowledge transfer session for stakeholders

https://store-images.s-microsoft.com/image/apps.27203.e2a41472-3bf9-459c-acf2-bdfd1bc7ef1d.cf25c3cf-698b-4726-a59f-8acce6c3192a.0d09a3c1-3eff-4ac4-be85-8f8340864f19
https://store-images.s-microsoft.com/image/apps.27203.e2a41472-3bf9-459c-acf2-bdfd1bc7ef1d.cf25c3cf-698b-4726-a59f-8acce6c3192a.0d09a3c1-3eff-4ac4-be85-8f8340864f19