Skip to main content
Microsoft Security

Darren Mayes Posts

Darren Mayes
Senior Cybersecurity Consultant
Published
10 min read

Detect active network reconnaissance with Microsoft Defender for Endpoint 

Active network reconnaissance is a critical component of the cybersecurity kill chain allowing for network topography and endpoint services to be mapped and used in targeted campaigns. Microsoft Defender for Endpoint can help to detect and disrupt these attacks at the earliest stages, providing our defenders with a powerful tool to gain visibility, take appropriate action and mitigate the risk of endpoint exploitation.