Introducing Windows Defender Advanced Threat Protection

We have witnessed the devastation recent attacks can cause. For example, Sony Corporation was devastated in a 2014 attack that exposed company information, valuable data, and communications. Microsoft realizes there needs to be an intelligent proactive approach to enterprise security, versus being reactive. Windows Defender Advanced Threat Protection, is a new cloud based enterprise security solution; the objective is to help businesses stay ahead of attacks through detection and response. Windows Defender Advanced Threat Protection, uses a web based portal with advanced mechanisms built in to fight a new breed of attacks. It uses sensors, analytics, and threat intelligence. The service also taps into the company’s intelligent security graph which provides deep analysis of millions of devices and websites to get a broad picture of the health of the web and potential hotspots where attacks can originate. Microsoft already has hundreds of thousands of systems using the service, which is still in preview. Although Windows Defender on the client side has not always been described as best security utility. However, the company has been committed to security over the years, introducing new advances such as User Account Control, Secure Boot, Address Space Randomization Layout, and Heap stack Protection. Windows Defender Advanced Threat Protection is another important step in providing a rock solid security stack for the Windows desktop. This data is then augmented by expertise from world-class security experts and advanced threat protection Hunters from across the globe, who are uniquely equipped to detect attacks. source

Comment

Δ