Microsoft Defender ATP will be released for Linux

Microsoft company works over providing Linux support in the platform Microsoft Defender ATP (Advanced Threat Protection), designed for preventive protection, tracking unpatched vulnerabilities, identifying and eliminating malicious activity in the system.
The platform combines an anti-virus package, network intrusion detection system, vulnerability protection mechanism (including 0-day), extended isolation toolkit, additional application control tools, and a system for detecting potentially malicious activity.

Already a few days ago started testing Microsoft Defender ATP for macOS. Functionality for platforms other than Windows is currently limited to the EDR component (Endpoint Detection and Response), which is responsible for monitoring behavior and analyzing activity using machine learning methods to identify possible attacks, as well as utilities for studying the consequences of attacks and responding to possible threats. Microsoft Defender ATP for Linux Release is planned next year, and a preview was shown last week at Ignite 2019.

Source: opennet.ru

Add a comment