The Defender’s Watch – Episode 2 | Microsoft
Host Rob Lefferts speaks with other experts from Microsoft about tools and strategies to address advanced identity-based threats.
The Defender’s Watch: Defending Identities Systems with ITDR, Identity threat detection and response, ITDR, Identity Security
Microsoft Logo

The Defender’s Watch – Episode 2: Defending Identity Systems with ITDR

Host Rob Lefferts speaks with other experts from Microsoft about tools and strategies to address advanced identity-based threats.

Additional resources for defenders

Man and woman working together in conference room

The Defender’s Watch – Episode 1: The Watch Begins

Revisit the first episode of The Defender’s Watch to hear about changes in the threat landscape and how to better equip your security teams for evolving challenges.

Watch now
Woman presenting during a meeting

Use XDR to Extend Your SIEM

Learn how extended detection and response (XDR) can help add value to your SIEM solution, reducing costs and complexity while improving threat protection.

Read now
Team working together

Integrated Threat Protection from Microsoft

Learn more about how the unified SIEM and XDR experience from Microsoft can help your team be more efficient and effective.

Learn more