Protecting Users with Microsoft Defender for Office 365

Andre Camillo, CISSP
6 min readNov 12, 2023
Very Unnoficial MDO logo :)

Protecting users against the largest attack vector should be every socks and security manager focus. When we look at the Microsoft security stack, we see Microsoft defender for office 365 (MDO) being the recommended tool to protect user mailboxes and even provide user training through its many capabilities.

In this article I intend to provide an overview to defender for office 365, its general capabilities and also what kind of technologies are included in its engines.

Microsoft’s Email Protection History

The Email security industry is one that has existed for many decades now. They’ve seen big shifts in Enterprise Information security with an evolution that spans multiple decades, technologies, vendors and approaches.

I’ve looked in the history books — and by that, I mean: wikipedia, Microsoft TechNet and blogs — and collated a very short history, very high-level and technological independent view of Microsoft’s Email Security solutions.

In 2005 Microsoft acquired FrontBridge Technologies, an US-based Email security provider.

In 2006, FrontBridge Technologies rebrand to Exchange Hosted Services: Announcing… Exchange Hosted Services — Microsoft Community Hub

--

--

Andre Camillo, CISSP

Cloud, AI and Cyber Security tech, Career, Growth Mindset. Find my Discord &more: https://linktr.ee/acamillo . Architect @Crowdstrike. Opinions are mine!