{"id":84703,"date":"2018-08-13T09:00:57","date_gmt":"2018-08-13T16:00:57","guid":{"rendered":"https:\/\/cloudblogs.microsoft.com\/microsoftsecure\/?p=84703"},"modified":"2023-05-15T23:00:13","modified_gmt":"2023-05-16T06:00:13","slug":"cybersecurity-threats-how-to-discover-remediate-and-mitigate","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2018\/08\/13\/cybersecurity-threats-how-to-discover-remediate-and-mitigate\/","title":{"rendered":"Cybersecurity threats: How to discover, remediate, and mitigate"},"content":{"rendered":"

\"Image<\/p>\n

This blog is part of a series that responds to common questions we receive from customers about deployment of Microsoft 365 security solutions. In this series you\u2019ll find context, answers, and guidance for deployment and driving adoption within your organization. Here is the second installment of an 8 part series on deploying intelligent security scenarios. Check out our last blog, Protect your data in files, apps, and devices<\/a><\/strong><\/a>.<\/em><\/p>\n

Constantly evolving threats to your company data can cause even the most conscientious employee to unknowingly open infected files or click on malicious web links. Security breaches are inevitable. You need to discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches.<\/p>\n

Many common types of threats target attack vectors such as email, network endpoints, and user credentials. In this blog, we explain how Microsoft 365 threat protection solutions interoperate threat detection across these attack vectors (Figure 1).<\/p>\n

\"\"<\/p>\n

Figure 1. Threat detection interoperates across Microsoft 365.<\/em><\/p>\n

Protect identities: Azure Active Directory (Azure AD) and Azure Advanced Threat Protection (Azure ATP)<\/h3>\n

Azure ATP<\/a> provides end-to-end network security by protecting user identities and credentials stored in on-premises Active Directory, while Azure Identity Protection protects them for Azure AD. To prevent identity credential attacks, Azure AD conditional access<\/a> detects risk events, such as users with leaked credentials, sign-ins from anonymous IP addresses, impossible travel to atypical locations, infected devices, and IP addresses with suspicious activity or unfamiliar locations.<\/p>\n

Azure ATP detects suspicious activities across the network attack surface, such as:<\/p>\n