Detect active network reconnaissance with Microsoft Defender for Endpoint

2 years ago 29
BOOK THIS SPACE FOR AD
ARTICLE AD

7. February 2022

This article has been indexed from Microsoft Security Blog

Active network reconnaissance is a critical component of the cybersecurity kill chain allowing for network topography and endpoint services to be mapped and used in targeted campaigns. Microsoft Defender for Endpoint can help to detect and disrupt these attacks at the earliest stages, providing our defenders with a powerful tool to gain visibility, take appropriate action and mitigate the risk of endpoint exploitation.

The post Detect active network reconnaissance with Microsoft Defender for Endpoint appeared first on Microsoft Security Blog.

Read the original article: Detect active network reconnaissance with Microsoft Defender for Endpoint

Related

Read Entire Article