Microsoft Defender Brings Automated Attack Disruption to Endpoints

adversarial attacks, ML

Microsoft’s Defender for Endpoint can now stop ransomware and other human-operated cyberattacks by automatically isolating a compromised device to keep the bad actors from being able to move laterally through a targeted organization’s network. The tool, which is on by default, can do this without the enterprise having to use any other cybersecurity function, according..

The post Microsoft Defender Brings Automated Attack Disruption to Endpoints appeared first on Security Boulevard.

Article Link: Microsoft Defender Brings Automated Attack Disruption to Endpoints - Security Boulevard