3

Basic Checks and Balances

In the field of cybersecurity, organizations must use strong security solutions such as Microsoft Defender for Office 365 to protect their digital assets. However, just deploying these tools is not enough. It’s important to evaluate their effectiveness and align them with the organization’s security strategy. This chapter explores the methods and frameworks for assessing security products within an organization. We will look at well-known frameworks such as ISO 27001, the NIST Cybersecurity Framework, HIPAA, PCI DSS, GDPR, and FISMA. These frameworks help manage cybersecurity risks, ensure compliance with regulations, and maintain customer trust. Implementing these frameworks requires understanding an organization’s ...

Get Mastering Microsoft Defender for Office 365 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.