Microsoft Defender can detect Android and iOS vulnerabilities
"This new cross-platform threat, vulnerability management capability now supports all major device platforms in an organization, including workstations, servers, and mobile devices," Microsoft said. To share. "This feature in Microsoft Defender Endpoint continuously monitors and identifies affected devices, assesses the associated risks in the environment, and provides intelligent prioritization and integrated workflows for remediation. holes seamlessly".
Vulnerability management on Android and iOS allows administrators to reduce the attack surface of mobile devices and thereby increase their organization's resilience to incoming attacks in a direct way.
This new capability allows organizations to more easily detect, prioritize, and remediate software and operating system vulnerabilities on Android devices (iOS app vulnerability assessment capabilities are expected to be released soon). after).
Previously, on February 2, 2021, Microsoft added vulnerability and threat management for macOS devices to Defender for Endpoint.
This is part of Microsoft's ambitious plan. The company aims to extend the capabilities of its Defender for Endpoint security platform across all major platforms to help security teams protect endpoint users through a unified security solution.
You should read it
- Microsoft Defender for Endpoint encountered an error that could not be started on Windows Server
- Learn about terminal security (endpoint security)
- Microsoft Defender for Business launched, mainly aimed at the small and medium business community
- Compare Microsoft Defender and Bitdefender
- New Microsoft Defender Preview app screenshot leaked
- Symposium on IBM Security and Security 2011
- Fix Microsoft Defender 0x80073b01 on Windows 10
- Awareness and experience - the most important factor in every network security process
May be interested
- Microsoft is about to add a useful security feature to Windows 10 to help detect software attacks earlyuefi scanner feature in the defender advanced threat protection (defender atp) tool.
- How to see which Windows Defender has found malware on a PCif you use windows defender antivirus to detect and remove malware on windows 10, you can easily monitor the performance of defender with an integrated list of all threats that the utility has detected on your pc. .
- Microsoft will bring its antivirus software to iOS and Androidthe defender mobile app will be available later this year.
- Defender for Identity detects PrintNightmare vulnerability, reducing risk for Print Spoolermicrosoft helped defender for identity detect the printnightmare exploit to help the security operations team detect hacker attacks.
- Did you know there are two different Microsoft Defender applications?windows computers come with windows security, a basic but built-in security solution. you can get more premium features by installing microsoft defender, a standalone security app for windows, mac, iphone, and android devices.
- Windows Defender Antivirus has the ability to quickly detect and delete malwarein the windows 10 creators update update released last april, microsoft provided the windows defender antivirus update application - leveraging the cloud protection service. let's see what's special in this service!
- Windows Defender was officially renamed Microsoft Defenderwindows defender has now been renamed microsoft defender
- How to install and use Microsoft Defender in Linuxwhile many linux users outside the enterprise may not fully understand the importance of microsoft tools on linux, those inside will certainly understand that they can be invaluable.
- How to Turn on Windows Defendertoday's tipsmake will show you how to turn on windows defender on your pc. if you've turned off microsoft defender (formerly windows defender) since you last started your computer, you can turn it back on from the windows security program. if you recently installed an anti-virus program and microsoft defender was turned off, you will have to uninstall that program before you can use microsoft defender again.
- Hackers take advantage of Microsoft Defender's 8-year-old weakness to bypass the virus detection systemhackers take advantage of the weakness of microsoft defender anti-virus software to learn the locations excluded from the scan and plant malware there.