Microsoft Learn
learn.microsoft.com › en-us › defender-endpoint › access-mssp-portal
Access the Microsoft Defender XDR MSSP customer portal - Microsoft Defender for Endpoint | Microsoft Learn
By default, MSSP customers access their Microsoft Defender XDR tenant through the following URL: https://security.microsoft.com/.
Microsoft
microsoft.com › en-us › security › business › siem-and-xdr › microsoft-defender-xdr
Microsoft Defender XDR | Microsoft Security
Microsoft Defender XDR is an XDR platform that provides security across your multiplatform endpoints, hybrid identities, email, collaboration tools, and cloud apps. It uses incident-level visibility across the cyberattack chain, automatic cyberattack disruption, and unified security and access management to accelerate responses to sophisticated cyberattacks.
Videos
01:00:23
Getting started with Microsoft Defender XDR – DEMO - YouTube
02:49
What is Microsoft Defender XDR? - YouTube
06:47
Microsoft Defender XDR: End alert fatigue - YouTube
23:40
The Best Microsoft Defender XDR Rules (and How to Set Them Up) ...
56:44
A to Z of Microsoft Defender: A Comprehensive Overview of Microsoft's ...
01:00:13
What is Microsoft XDR? Our Full Expert-Guided Tutorial - YouTube
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › microsoft-365-defender-portal
Microsoft Defender XDR in the Microsoft Defender portal - Microsoft Defender XDR | Microsoft Learn
The Defender portal emphasizes quick access to information, simpler layouts, and bringing related information together for easier use. It includes Microsoft Defender XDR and features and capabilities of other Microsoft security solutions that you have provisioned access to.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › m365d-enable
Turn on Microsoft Defender XDR - Microsoft Defender XDR | Microsoft Learn
Learn how to enable Microsoft Defender XDR and start integrating your security incident and response.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › get-started
Get started with Microsoft Defender XDR - Microsoft Defender XDR | Microsoft Learn
Step 1: Turn on Microsoft Defender XDR You'll first need to turn on the service by making sure you have the right license in place and roles are assigned so that you can access the portal.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › m365d-permissions
Manage access to Microsoft Defender XDR with Microsoft Entra global roles - Microsoft Defender XDR | Microsoft Learn
Learn how to manage access to Microsoft Defender XDR capabilities with Microsoft Entra global roles.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › microsoft-365-security-center-mde
Microsoft Defender for Endpoint in the Microsoft Defender portal - Microsoft Defender XDR | Microsoft Learn
Get an overview of what to expect when running Microsoft Defender for Endpoint in the Microsoft Defender portal
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr
Microsoft Defender XDR documentation - Microsoft Defender XDR | Microsoft Learn
Learn about the robust security solutions in Microsoft Defender XDR so that you can better protect your enterprise across attack surfaces.
Microsoft Learn
learn.microsoft.com › en-us › answers › questions › 2260286 › access-to-the-microsoft-defender-xdr-portal-is-cur
Access to the Microsoft Defender XDR Portal is currently not available. - Microsoft Q&A
As a workaround, I recommend that you create a new user and assign appropriate roles as mentioned here: https://learn.microsoft.com/en-us/defender-xdr/prerequisites#required-permissions
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › portals
Planning Guidance for Unified Security Operations in the Microsoft ...
The Defender portal combines services like Microsoft Defender XDR, Microsoft Sentinel, Microsoft Security Exposure Management, and Microsoft Security Copilot for unified security operations.
Microsoft Learning
microsoftlearning.github.io › SC-900-Microsoft-Security-Compliance-and-Identity-Fundamentals › Instructions › Labs › LAB_09_explore_m365_defender_portal.html
Lab: Explore the Microsoft Defender portal | SC-900-Microsoft-Security-Compliance-and-Identity-Fundamentals
You’ll also explore the options on the navigation panel that provide quick access to functionality that is part of Microsoft’s Extended Detection and Response (XDR) solution: Microsoft Defender for Endpoints, and Microsoft Defender for Office 365 (email and collaboration).
Microsoft Learn
learn.microsoft.com › en-us › defender-business › mdb-get-started
Visit the Microsoft Defender portal - Microsoft Defender for Business | Microsoft Learn
Your security center in Defender for Business is the Microsoft Defender portal. Learn how to navigate the portal, and see your next steps.
SentinelOne
sentinelone.com › cybersecurity-101 › endpoint-security › azure-xdr
Azure XDR: What Is It and How to Set Up
October 2, 2025 - It continuously learns from this data, identifying patterns that indicate potential threats, such as unusual login attempts or abnormal network traffic. By using behavioral analytics, it understands what’s normal for a user or system and detects deviations that could signal an attack. This automated detection reduces the need for manual investigation, quickly identifies threats, and prioritizes them based on severity, enabling faster and more efficient responses to incidents. Azure XDR seamlessly integrates with a wide range of Microsoft services and products, including Microsoft 365, Microsoft Defender for Identity, Microsoft Defender for Endpoint, Azure Active Directory, and more.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › api-create-app-web
Create an app to access Microsoft Defender XDR without a user - Microsoft Defender XDR | Microsoft Learn
Since your application interacts with Microsoft Defender XDR on behalf of your users, it needs be approved for every tenant on which you intend to use it. The Active Directory administrator for each tenant needs to select the consent link and approve your app. ... https://login.microsofton...
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › prerequisites
Microsoft Defender XDR prerequisites - Microsoft Defender XDR | Microsoft Learn
You must at least be a security administrator in Microsoft Entra ID to turn on Microsoft Defender XDR.
Microsoft Learn
learn.microsoft.com › en-us › unified-secops › defender-xdr-portal
Microsoft Defender XDR in the Microsoft Defender Portal - Unified security operations | Microsoft Learn
Learn about the services and features available with Microsoft Defender XDR in the Microsoft Defender portal.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › microsoft-365-security-center-mdi
Microsoft Defender for Identity in the Microsoft Defender portal ...
Learn how to use Microsoft Defender for Identity within the Microsoft Defender portal to monitor and manage security across your Microsoft identities, data, devices, apps, and infrastructure.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › microsoft-365-security-center-mdo
Microsoft Defender for Office 365 in the Microsoft Defender portal - Microsoft Defender XDR | Microsoft Learn
Learn about how Microsoft Defender for Office 365 operates in the Microsoft Defender portal.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › microsoft-365-defender
What is Microsoft Defender XDR? - Microsoft Defender XDR | Microsoft Learn
Microsoft Defender XDR takes automatic action to prevent or stop the attack and self-heal affected mailboxes, endpoints, and user identities.
Microsoft Learn
learn.microsoft.com › en-us › defender-xdr › usgov
Microsoft Defender XDR for US Government customers - Microsoft Defender XDR | Microsoft Learn
Learn about the Microsoft Defender XDR for US Government customers requirements and capabilities available