SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab

2 years ago 88
BOOK THIS SPACE FOR AD
ARTICLE AD

17. July 2021

This article has been indexed from Help Net Security

SafeBreach announced the addition of new advanced attacks to the Microsoft Defender for Endpoint evaluation lab, providing seamless access to SafeBreach’s continuous security validation platform, to allow users to test their environment and device configurations. This empowers security teams to test the efficacy of their endpoint solution instantly and accurately against top of mind threats, now including FIN7 threat group (using Carbanak malware) as well as the SolarWinds software compromise. The evaluation lab in Microsoft … More

The post SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab appeared first on Help Net Security.

Read the original article: SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab

Read Entire Article