Microsoft Defender
Microsoft Defender helps prevent, detect, and respond to attacks across devices, identities, apps, email, data, workloads, and clouds. Explore threat intelligence, capabilities, and real-world guidance to help you get more out of Defender.
Refine results
Topic
Products and services
Publish date
-
The new Microsoft Defender is the most comprehensive XDR in the market today and prevents, detects, and responds to threats across identities, endpoints, applications, email, IoT, infrastructure, and cloud platforms. -
Why integrated phishing-attack training is reshaping cybersecurity—Microsoft Security
Phishing is still one of the most significant risk vectors facing enterprises today. -
Trickbot disrupted
Microsoft took action against the Trickbot botnet, disrupting one of the world’s most persistent malware operations. -
Addressing cybersecurity risk in industrial IoT and OT
As the industrial Internet of Things (IIoT) and operational technology (OT) continue to evolve and grow, so too, do the responsibilities of the Chief Information Security Officer (CISO). -
IoT security: how Microsoft protects Azure Datacenters
Azure Sphere first entered the IoT Security market in 2018 with a clear mission—to empower every organization on the planet to connect and create secure and trustworthy IoT devices. -
Go inside the new Azure Defender for IoT including CyberX
In 2020, the move toward digital transformation and Industry 4. -
Zerologon is now detected by Microsoft Defender for Identity
There has been a huge focus on the recently patched CVE-2020-1472 Netlogon Elevation of Privilege vulnerability, widely known as ZeroLogon. -
Protect your SQL Server on-premises, in Azure, and in multicloud
Azure Defender for SQL is now generally available for use with SQL Server on premises, in multicloud deployments on Amazon Web Services (AWS), and Google Cloud Platform (GCP), and in virtual machines on Azure. -
Digital Defense integrates with Microsoft to detect attacks missed by traditional endpoint security
Cybercriminals have ramped up their initial compromises through phishing and pharming attacks using a variety of tools and tactics that, while numerous, are simple and can often go undetected. -
EDR in block mode stops IcedID cold
Endpoint detection and response (EDR) in block mode in Microsoft Defender for Endpoint turns EDR detections into real-time blocking of threats. -
New cloud-native breadth threat protection capabilities in Azure Defender
As the world adapts to working remotely, the threat landscape is constantly evolving, and security teams struggle to protect workloads with multiple solutions that are often not well integrated nor comprehensive enough. -
Terranova Security Gone Phishing Tournament reveals continued weak spot in cybersecurity
See which industries had the highest click rates, as well as results sorted by organization size, previous training, and more.