Automatic attack disruption in Microsoft Defender XDR

Поділитися
Вставка
  • Опубліковано 23 тра 2024
  • Learn about Microsoft Defender XDR's game changing capability, automatic attack disruption. This on by default feature powered by AI/ML detects & disrupts in-progress attacks like ransomware, business email compromise, attacker in the middle, etc in real time to limit the impact to you organization.
    To learn more about automatic attack disruption, check out aka.ms/XDR
    ► Subscribe to Microsoft Security on UA-cam here: aka.ms/SubscribeMicrosoftSecu...
    ► Follow us on social:
    LinkedIn: / microsoft-security
    Twitter: / msftsecurity
    ► Join our Tech Community: aka.ms/SecurityTechCommunity
    ► For more about Microsoft Security: msft.it/6002T9HQY
    #microsoft #microsoftsecurity
  • Наука та технологія

КОМЕНТАРІ •