From the course: Microsoft Cloud Fundamentals: Exchange Online and Security

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Mobile Threat Defense integration with Intune

Mobile Threat Defense integration with Intune - Office 365 Tutorial

From the course: Microsoft Cloud Fundamentals: Exchange Online and Security

Start my 1-month free trial

Mobile Threat Defense integration with Intune

- [Interviewer] Mobile Threat Defense solutions are able to protect your mobile devices against malware attacks and other cyber threats, such as hacking, phishing and malicious downloads. These solutions plug a gap in security protections for mobile devices by offering enhanced security protections for mobile devices. The solutions often include, intelligent firewalls, anomaly detection, data transport security and device security and compliance management. Microsoft Intune allows you to integrate your mobile threat defense solution. Using a connector, Microsoft Intune can communicate with your third party Mobile Threat Defense vendor and analyzed data about your enrolled devices, will then be sent back to Intune so that Intune can block or allow access as required. Let's see a high level view of how Intune works with a Mobile Threat Defense vendor. First, you need to purchase the services of a Mobile Threat Defense vendor…

Contents