Home Search

windows defender advanced threat detection - search results

If you're not happy with the results, please do another search
Hackers Cybersecurity Cyberattack Phishing

DarkGate Malware Campaign Targets Microsoft Windows Zero-Day Vulnerability

Hackers exploited a Windows zero-day (CVE-2024-21412) to deliver DarkGate malware via fake software installers.
Featured - How to update Windows Defender Automatically and Manually

How to Update Microsoft Defender Automatically and Manually on Windows 11

We show you different methods for how to update Microsoft Defender definitions on Windows 11. It can be done automatically and manually.
Microsoft-Defender-for-Individuals-On-Mobile-and-Desktop

Microsoft Defender Scores Big in AV-TEST Ransomware Protection Test

Microsoft Defender is one of the best antivirus solutions for detecting ransomware at home and in enterprise AV-TEST research shows.
Cyber-Security-Lock-Pixabay

Microsoft Defender for Endpoint Flags Latest Google Chrome Update as Malicious

Microsoft Defender for Endpoint users could not install the latest Google Chrome release because the security tool found it to be malicious.

Microsoft Defender ATP For Linux Gets EDR Tool

Microsoft’s Endpoint Detection and Response feature is now available on Microsoft Defender for Linux server users.

Microsoft’s Advanced Threat Protection Coming to Android and iOS

Microsoft Defender Advanced Threat Protection (ATP) is coming to mobile at the end of the year, on Linux right now.

Windows 10 1809’s October 15 Update Is Breaking Microsoft Defender ATP

A Windows 10 1809 cumulative update is causing Microsoft Defender ATP to crash and PCs with Asian language packs to throw up errors. A fix is coming in mid-November.
Microsoft Logo Wikipedia

Microsoft Threat Experts and Azure Sentinel Reach Preview

Microsoft Threat Experts and Azure Sentinel are two new cloud-based security tools that will be showcased at the RSA Security Conference.

Windows Defender System Guard to Get Runtime Attestation

Windows Defender System Guard's runtime attestation will help detect kernel tampering, protect bank transactions, prevent cheating in games, and more. It will launch with the next Windows update.

Intel Tech Allows GPU-Based Malware Scanning in Windows Defender ATP

Intel's Accelerated Memory scanning lets Windows Defender ATP users search for malware while using fewer CPU resources. It joins Intel Advanced Platform Telemetry as part of the company's threat detection offering.
Security-Advanced-Threat-Protection-Microsoft

Microsoft Brings Advanced Threat Protection to Windows 7 and Windows 8.1

Endpoint Detection and Response from Advanced Threat Protection security has surprisingly been announced for both Windows 7 and Windows 8.1, despite Microsoft wanting more Windows 10 upgrades.

Microsoft Is Finally Bringing Windows 10-Exclusive Security Features to 7 and 8.1

Windows 10's Endpoint Detection & Response tool is coming to Windows 7 and 8.1, giving organizations the tools to identify and mitigate the damage of breaches.

Microsoft Talks Up Windows 10 Security against Ransomware, Calls Platform a “Worthy Upgrade”

In a blog post, Microsoft urges holdouts to upgrade to Windows 10 and enjoy protection against ransomware alongside the most secure Windows ever.
Office  Microsoft Images Official Collage Winbuzzer

Microsoft Introduces Office 365 Advanced Threat Protection to SharePoint, OneDrive, and Teams

Office 365 Advanced Threat Protection has been expanded to more Microsoft services, protecting them from zero-day threats.

Microsoft Highlights Windows Defender ATP Creators Update Changes

With the soon to launch Windows 10 Creators Update, nearly 2 million organizations using Windows Defender ATP will get improved detection, investigation, and response features.
Cyber-Security-JISC-Reuse

[UPDATE] Microsoft Says It´s Not Sharing Windows 10 Telemetry Data with FireEye

According to a report, Microsoft will offer access to Windows 10 telemetry data to cyber security firm FireEye on a subscription basis. The company has denied those claims and says the deal does not include telemetry data from Microsoft.
backit keyboard wiki commons

Microsoft Says Russian Hackers Exploiting Newly Found Windows Vulnerabilities

A Russian group called STRONTIUM is identified as the one behind the attacks. Microsoft is responding with plans to release patches next week, on November 8th.
Facebook Security YouTube Reuse

Facebook Developing Osquery Security Tool for Microsoft’s Windows Platform

Facebook has announced osquery for Windows 10, a tool that provides security analysis through searching tables for malicious activity within an OS.
Satya Nadella Keynote Microsoft Government Cloud Forum  official

Keynote: Satya Nadella announces Cyber Defense Operations Center to detect and respond to threats...

Microsoft plans to improve customer data protection with a dedicated unit, CEO Satya Nadella has announced at the Microsoft Government Cloud Forum. The Cyber Defense Operations Center will bring together security response experts from across the company, a Microsoft Enterprise Cybersecurity Group will improve security for corporate clients.

Microsoft to Acquire Hexadite, an AI-Focused Security Company

Microsoft signed an agreement on Thursday to acquire next-gen security company Hexadite. Though the Redmond giant has not disclosed terms, it says it will...

Recent News