Microsoft Defender
Microsoft Defender helps prevent, detect, and respond to attacks across devices, identities, apps, email, data, workloads, and clouds. Explore threat intelligence, capabilities, and real-world guidance to help you get more out of Defender.
Refine results
Topic
Products and services
Publish date
-
There are tools available that can ease kick-off activities for CISOs, CIOs, and DPOs.
-
Detonating a bad rabbit: Windows Defender Antivirus and layered machine learning defenses
Windows Defender Antivirus uses a layered approach to protection: tiers of advanced automation and machine learning models evaluate files in order to reach a verdict on suspected malware. -
New tech support scam launches communication or phone call app
(Note: Our Tech support scams FAQ page has the latest info on this type of threat, including scammer tactics, fake error messages, and the latest scammer hotlines. -
#AVGater vulnerability does not affect Windows Defender Antivirus, MSE, or SCEP
On November 10, 2017, a vulnerability called #AVGater was discovered affecting some antivirus products. -
Detecting reflective DLL loading with Windows Defender ATP
Today’s attacks put emphasis on leaving little, if any, forensic evidence to maintain stealth and achieve persistence. -
Windows Defender Exploit Guard: Reduce the attack surface against next-generation malware
Windows Defender Exploit Guard is a new set of intrusion prevention capabilities that ships with the Windows 10 Fall Creators Update. -
Making Microsoft Edge the most secure browser with Windows Defender Application Guard
Innovation in the attack space is constant as adversaries increase in both determination and sophistication. -
Hardening the system and maintaining integrity with Windows Defender System Guard
Just a few weeks ago at Ignite we announced Windows Defender System Guard, which ships in Windows 10, version 1709, also known as the Fall Creators Update. -
Advanced Threat Analytics security research network technical analysis: NotPetya
This post is authored by Igal Gofman, Security Researcher, Advanced Threat Analytics. -
Announcing the Windows Defender Advanced Threat Protection ISO 27001 audit assessment report
The security and privacy of customer data are our top priority. -
Stepping up protection with intelligent security
With digital transformation, technology becomes increasingly central to every business and organization. -
New Microsoft 365 features to accelerate GDPR compliance
Today we made several Microsoft 365 security and compliance announcements and updates as part of the news from the Microsoft Ignite conference.