Office 365 Threat Intelligence

Office 365 Threat Intelligence is a collection of insights and information available in the Office 365 Security & Compliance Centre.

These insights can help your organization’s security team protect Office 365 users from attacks. It monitors signals and gathers data from multiple sources, such as user activity, authentication, email, compromised PCs, and security incidents. Business decision makers and Office 365 global administrators, security administrators, and security analysts can all use the information Office 365 Threat Intelligence provides to understand and respond to threats against Office 365 users and intellectual property.

Key Capabilities

Thread Analytics

Insights into mitigated and potential attacks.

Powerful investigation tools to pivot on campaigns, people or data

Make Sense of “Big Data”

Intelligence on threats in industry, “Office 365” and peer groups

Enriched Office 365 security data with signals from the Microsoft ecosystem

Smart Incident Response

Task oriented workflows

Attack alerts, detailed forensics and remediation workflow

Key features

Provides rich insights on advanced threats.
Supports proactive defence against them, and integrates seamlessly with other Office 365 security features.
Actionable intelligence to understand organization risk profile and respond to changing threat conditions.

Interested for more information?

Success
Error
* Mandatory fields
This field is required.
This field is required.
This field is required.
This field is required.
This field is required.
This field is required.