Please turn on your JavaScript for this page to function normally.
Microsoft
Microsoft announces Defender bug bounty program

Microsoft has announced a new bug bounty program aimed at unearthing vulnerabilities in Defender-related products and services, and is offering participants the possibility to …

stop
Microsoft Defender can automatically contain compromised user accounts

The “contain user” feature select Microsoft Defender for Endpoint customers have been trying out since November 2022 is now available to a wider pool of …

Microsoft
Microsoft makes tamper protection for macOS endpoints widely available

The tamper protection feature in Microsoft Defender for Endpoint for macOS is getting rolled out to all customers, the company has announced on Monday. The feature is meant …

Microsoft
Microsoft helps prevent lateral movement from compromised unmanaged devices

A new feature in Microsoft Defender for Endpoint can make it more difficult for attackers to perform lateral movement within company networks, as it allows admins to prevent …

Don't miss

Cybersecurity news