Microsoft Defender
Microsoft Defender helps prevent, detect, and respond to attacks across devices, identities, apps, email, data, workloads, and clouds. Explore threat intelligence, capabilities, and real-world guidance to help you get more out of Defender.
Refine results
Topic
Products and services
Publish date
-
In MITRE Engenuity’s recent Carbanak+FIN7 ATT&CK Evaluation, Microsoft demonstrated that we can stop advanced, real-world attacks by threat actor groups with our industry-leading security capabilities. -
Meet critical infrastructure security compliance requirements with Microsoft 365
Critical infrastructure operators face a hostile cyber threat environment and a complex compliance landscape. -
Defending against cryptojacking with Microsoft Defender for Endpoint and Intel TDT
With cryptocurrency mining on the rise, Microsoft and Intel have partnered to deliver threat detection technology to enable EDR capabilities in Microsoft Defender for Endpoint. -
MITRE Engenuity ATT&CK® Evaluation proves Microsoft Defender for Endpoint stops advanced attacks across platforms
For the third year in a row, Microsoft successfully demonstrated industry-leading defense capabilities in the independent MITRE ATT&CK evaluation. -
CyberMDX and Microsoft: Protecting life-saving medical devices
While hospitals continue to battle the COVID-19 pandemic, many are battling other “viruses” behind the scenes. -
Secure unmanaged devices with Microsoft Defender for Endpoint now
New Microsoft Defender for Endpoint capabilities let organizations discover and secure unmanaged workstations, mobile devices, servers, and network devices. -
Threat matrix for storage services
Storage services are one of the most popular services in the cloud. -
Microsoft Defender for Endpoint now supports Windows 10 on Arm devices
Today, we are excited to announce that Microsoft Defender for Endpoint support of Windows 10 on Arm devices is generally available. -
Secure containerized environments with updated threat matrix for Kubernetes
The updated threat matrix for Kubernetes adds new techniques found by Microsoft researchers, as well as techniques that were suggested by the community. -
Automatic on-premises Exchange Server mitigation now in Microsoft Defender Antivirus
Microsoft Defender Antivirus and System Center Endpoint Protection will automatically mitigate CVE-2021-26855 on any vulnerable Exchange Server on which it is deployed. -
5 steps to enable your corporate SOC to rapidly detect and respond to IoT/OT threats
As organizations connect massive numbers of IoT/OT devices to their networks to optimize operations, boards and management teams are increasingly concerned about the expanding attack surface and corporate liability that they represent. -
The biggest challenges—and important role—of application security
Tanya Janca, Founder of We Hack Purple Academy, talks with Microsoft about the biggest application security challenges and AppSec’s role in cybersecurity.