Cloud Security

Microsoft Threat Protection Now Generally Available

Microsoft this week announced the general availability of Microsoft Threat Protection, its integrated security solution aimed at offering protection across users, email, applications, and endpoints.

<p><strong><span><span>Microsoft this week announced the general availability of Microsoft Threat Protection, its integrated security solution aimed at offering protection across users, email, applications, and endpoints.</span></span></strong></p>

Microsoft this week announced the general availability of Microsoft Threat Protection, its integrated security solution aimed at offering protection across users, email, applications, and endpoints.

Released in public preview in December 2019, the solution builds on Microsoft Defender Advanced Threat Protection (ATP), Office 365 ATP, Azure ATP, and Microsoft Cloud App Security (MCAS) for SaaS applications.

Microsoft Threat Protection leverages AI and automation to not only alert on discovered issues, but also allow responders to easily take action. It brings together detection, prevention, investigation and automatic response in a single tool.

“Microsoft Threat Protection breaks down security silos so security professionals can automatically detect, investigate and stop coordinated multi-point attacks. It weeds out the unimportant and amplifies signals that might have been missed, freeing defenders to work on the incidents that need their attention,” Microsoft says.

The solution is available on Windows, Mac, and Linux. Microsoft this week is releasing Microsoft Defender ATP for Linux in public preview, with support for RHEL 7+, CentOS Linux 7+, Ubuntu 16 LTS, or higher LTS, SLES 12+, Debian 9+, and Oracle EL 7.

Furthermore, the tech giant is previewing iOS and Android versions at the RSA 2020 conference in San Francisco, with plans to make them available to users later this year.

This week, Microsoft also announced the general availability of the Azure Sentinel connector for IoT, along with new functionality to import AWS CloudTrail logs into Azure Sentinel at no additional cost, between Feb. 24, 2020 and June 30, 2020.

Microsoft also says that Azure Security Center for IoT is extending support for Azure real-time operating systems in addition to Linux (Ubuntu, Debian) and Windows 10 IoT core platforms and that there are new partner integrations available to help protect managed and unmanaged IoT devices.

Advertisement. Scroll to continue reading.

Starting with March, Azure Security Center for IoT will be available in the Azure US Gov Virginia and Azure US Gov Arizona regions.

Generally available since September 2019, Azure Sentinel is a cloud-native security information and event management (SIEM) solution designed to process signals at scale. In December 2019 alone, the tool evaluated nearly 50 billion suspicious signals.

“We’re committed to helping SecOps defend the entire stack, not only Microsoft workloads, and that’s why Azure Sentinel brings together events generated by security products from leading vendors such as Palo Alto Networks with the signals generated by cloud platforms such as AWS, providing security teams with visibility across their estates,” Microsoft says.

Other Azure Sentinel improvements Microsoft also announced include new built-in connectors — from partners like Forcepoint, Zimperium, Quest, CyberArk, and Squadra — a rewards program for community contributions, and new resources for security teams.

Starting this week, Insider Risk Management, a solution meant to help mitigate insider risks, is rolling out to all Microsoft 365 tenants. The cloud-based, integrated tool does not require additional deployments or data ingestions to configure.

Microsoft also announced the public preview of passwordless authentication using FIDO2 security keys for Hybrid Azure Active Directory-Joined Windows 10 devices (with the latest Windows Insider build and Azure Active Directory) and expects general availability in the next 4-6 months.

Also this week, Microsoft announced an integration between Microsoft Cloud App Security and Microsoft Defender ATP, and the general availability of campaign views, which delivers a view of email attack campaigns, and compromise detection and response, which helps detection and recovery from compromised accounts.

Related: Microsoft Releases Integrated Threat Protection in Public Preview

Related: Microsoft Makes Azure Sentinel Generally Available

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version