Home Search

windows defender advanced threat protectio - search results

If you're not happy with the results, please do another search
Windows

Microsoft Bolsters Enterprise Security with Windows Defender Advanced Threat Protection

The company unveiled a new security service called Windows Defender Advanced Threat Protection, which will roll out to enterprise customers running Windows 10.
Featured - Unblock File Downloaded from Internet in Windows 11

How to Unblock Downloads in Windows 11

We show you how to unblock files on Windows 11, starting with single files and moving on to how to unblock multiple files using PowerShell.
Hackers Cybersecurity Cyberattack Phishing

DarkGate Malware Campaign Targets Microsoft Windows Zero-Day Vulnerability

Hackers exploited a Windows zero-day (CVE-2024-21412) to deliver DarkGate malware via fake software installers.
Featured - How to update Windows Defender Automatically and Manually

How to Update Microsoft Defender Automatically and Manually on Windows 11

We show you different methods for how to update Microsoft Defender definitions on Windows 11. It can be done automatically and manually.
Featured - How to Check Your Windows Version

How to Check Your Windows Version, Edition and Build Number

We show you how to find your Windows version, edition and exact build number with internal tools.
Microsoft-Defender-for-Individuals-On-Mobile-and-Desktop

Microsoft Defender Scores Big in AV-TEST Ransomware Protection Test

Microsoft Defender is one of the best antivirus solutions for detecting ransomware at home and in enterprise AV-TEST research shows.

Microsoft Defender for Endpoint Gets Support for Unmanaged Devices

Microsoft Defender for Endpoint can now secure unmanaged devices from Windows, macOS, Android, iOS, and Linux.
Cyber-Security-Lock-Pixabay

Microsoft Defender for Endpoint Flags Latest Google Chrome Update as Malicious

Microsoft Defender for Endpoint users could not install the latest Google Chrome release because the security tool found it to be malicious.

Microsoft Defender for Endpoint on Mac Gets Support for Vulnerability Assessment

The vulnerability assessment tool for Microsoft Defender for Endpoint on Windows is now coming to MacOS enterprise machines.

Microsoft Defender ATP For Linux Gets EDR Tool

Microsoft’s Endpoint Detection and Response feature is now available on Microsoft Defender for Linux server users.

Microsoft Defender ATP Receives Network Protection Feature Update

Microsoft Defender ATP (Advanced Threat Protection) now has Network Protection to help reduce attack surfaces from Internet-based events.

Microsoft Defender ATP Lands on Android in Public Preview

Microsoft Defender ATP is now available on Android to provide the launching Surface Duo with more enterprise-grade tools.

Microsoft Defender ATP Gains Web Content Filtering

Microsoft Defender ATP web content filtering is now widely available to help users track and manage website access.

Microsoft Defender ATP Arrives on Android in Public Preview

A public preview of Microsoft Defender ATP is now available on Android, possibly pointing to the launch of the Surface Duo.
Windows-10-Laptop-Microsoft

Microsoft Windows Defender Gets Direct Protection Against PUAs

Microsoft says Windows 10 20H1 will give users easier access to Windows Defender protection against potentially unwanted apps.

Windows Defender to Become Microsoft Defender Through Windows 10 20H1

The Microsoft Defender branding is finally replacing Windows Defender, a year after it was first used for Mac computers.

Microsoft’s Advanced Threat Protection Coming to Android and iOS

Microsoft Defender Advanced Threat Protection (ATP) is coming to mobile at the end of the year, on Linux right now.

Microsoft Reveals Secured-Core for Closed Windows 10 PC Platforms

Secured-core PCs provides a secured Windows 10 experience out-of-the-box, including updates and firmware releases.

Microsoft Defender’s Tamper Protection Is Now Available to All

Microsoft Defender's Tamper Protection has reached general availability and is toggled on by default as a result. In the enterprise, it holds additional value.

Microsoft Updates Older Windows 10 Versions with Bug Fixes

Microsoft has patched old Windows 10 versions with several optional updates that target known issues on the platform.

Recent News

Table of Contents: