From alert to driver vulnerability: Microsoft Defender ATP investigation unearths privilege escalation flaw

Credit to Author: Eric Avena| Date: Mon, 25 Mar 2019 15:00:07 +0000

Our discovery of two privilege escalation vulnerabilities in a driver highlights the strength of Microsoft Defender ATP’s sensors. These sensors expose anomalous behavior and give SecOps personnel the intelligence and tools to investigate threats, as we did.

The post From alert to driver vulnerability: Microsoft Defender ATP investigation unearths privilege escalation flaw appeared first on Microsoft Security.

Read more

Windows Defender ATP integrates with Microsoft Information Protection to discover, protect, and monitor sensitive data on Windows devices

Credit to Author: Windows Defender ATP team| Date: Thu, 17 Jan 2019 18:09:12 +0000

This integration empowers Windows to natively understand Azure Information Protection sensitivity labels, to provide visibility into sensitive data on endpoints, to protect sensitive data based on its content, and to detect and respond to post-breach malicious activity that involves or affects sensitive data.

The post Windows Defender ATP integrates with Microsoft Information Protection to discover, protect, and monitor sensitive data on Windows devices appeared first on Microsoft Secure.

Read more

Windows Defender ATP has protections for USB and removable devices

Credit to Author: Windows Defender ATP team| Date: Wed, 19 Dec 2018 21:52:09 +0000

Meet Jimmy. Jimmy is an employee in your company. He Does Things With Computers (official title). Last Wednesday, as Jimmy got out of his car after parking in the company-owned parking lot, he saw something on the ground. That something is a 512GB USB flash drive! Jimmy picks up the drive, whistling along to himself

Read more

The post Windows Defender ATP has protections for USB and removable devices appeared first on Microsoft Secure.

Read more

Tackling phishing with signal-sharing and machine learning

Credit to Author: Windows Defender Research| Date: Wed, 19 Dec 2018 16:00:11 +0000

Across services in Microsoft Threat Protection, the correlation of security signals enhances the comprehensive and integrated security for identities, endpoints, user data, cloud apps, and infrastructure. Our industry-leading visibility into the entire attack chain translates to enriched protection thats evident in many different attack scenarios, including flashy cyberattacks, massive malware campaigns, and even small-scale, localized

Read more

The post Tackling phishing with signal-sharing and machine learning appeared first on Microsoft Secure.

Read more

Microsoft AI competition explores the next evolution of predictive technologies in security

Credit to Author: Windows Defender Research| Date: Thu, 13 Dec 2018 19:00:54 +0000

Predictive technologies are already effective at detecting and blocking malware at first sight. A new malware prediction competition on Kaggle will challenge the data science community to push these technologies even furtherto stop malware before it is even seen. The Microsoft-sponsored competition calls for participants to predict if a device is likely to encounter malware

Read more

The post Microsoft AI competition explores the next evolution of predictive technologies in security appeared first on Microsoft Secure.

Read more

Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers

Credit to Author: Windows Defender ATP| Date: Mon, 03 Dec 2018 16:00:10 +0000

Reuters recently reported a hacking campaign focused on a wide range of targets across the globe. In the days leading to the Reuters publication, Microsoft researchers were closely tracking the same campaign. Our sensors revealed that the campaign primarily targeted public sector institutions and non-governmental organizations like think tanks and research centers, but also included

Read more

The post Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers appeared first on Microsoft Secure.

Read more

Attack uses malicious InPage document and outdated VLC media player to give attackers backdoor access to targets

Credit to Author: Windows Defender ATP| Date: Thu, 08 Nov 2018 18:08:13 +0000

Our analysis of a targeted attack that used a language-specific word processor shows why its important to understand and protect against small-scale and localized attacks as well as broad-scale malware campaigns. The attack exploited a vulnerability in InPage, a word processor software for specific languages like Urdu, Persian, Pashto, and Arabic. More than 75% of

Read more

The post Attack uses malicious InPage document and outdated VLC media player to give attackers backdoor access to targets appeared first on Microsoft Secure.

Read more

Windows Defender Antivirus can now run in a sandbox

Credit to Author: Windows Defender Research| Date: Fri, 26 Oct 2018 17:10:18 +0000

Windows Defender Antivirus has hit a new milestone: the built-in antivirus capabilities on Windows can now run within a sandbox. With this new development, Windows Defender Antivirus becomes the first complete antivirus solution to have this capability and continues to lead the industry in raising the bar for security. Putting Windows Defender Antivirus in a

Read more

The post Windows Defender Antivirus can now run in a sandbox appeared first on Microsoft Secure.

Read more