The Defender’s Watch – Episode 2 | Microsoft
Host Rob Lefferts speaks with other experts from Microsoft about tools and strategies to address advanced identity-based threats.
The Defender’s Watch: Defending Identities Systems with ITDR, Identity threat detection and response, ITDR, Identity Security
Microsoft Logo
Landing Page Banner Image

The Defender’s Watch – Episode 2: Defending Identity Systems with ITDR

With more than 60 percent of breaches involving compromised credentials, defending identity systems has become critical in today’s threat landscape. Join host Rob Lefferts as he speaks with experts in identity security at Microsoft about how identity attacks are evolving and how you can be better prepared with solutions like identity threat detection and response (ITDR). 

In this episode, you’ll learn about: 

  • How ITDR solutions can complement extended detection and response (XDR) solutions. 
  • Insights from the front lines on how tools and processes are changing to meet increasingly advanced identity-based threats. 
  • How the evolving identity threat landscape has influenced the way Microsoft builds security products. 

Special Guests:

Watch the webcast

Tell us a little about yourself.

* Please complete required fields

Additional resources for defenders

Man and woman working together in conference room

The Defender’s Watch – Episode 1: The Watch Begins

Revisit the first episode of The Defender’s Watch to hear about changes in the threat landscape and how to better equip your security teams for evolving challenges.

Watch now
Woman presenting during a meeting

Use XDR to Extend Your SIEM

Learn how extended detection and response (XDR) can help add value to your SIEM solution, reducing costs and complexity while improving threat protection.

Read now
Team working together

Integrated Threat Protection from Microsoft

Learn more about how the unified SIEM and XDR experience from Microsoft can help your team be more efficient and effective.

Learn more
Watch now