Microsoft Doubles Down on Cybersecurity with Improvements to Windows Defender

, , Comments Off on Microsoft Doubles Down on Cybersecurity with Improvements to Windows Defender

windows-defender

Microsoft’s Windows Defender is getting a major retooling to improve its ability to combat malware.

This week, 23,000 IT professionals are gathered at the Microsoft Ignite conference in Atlanta to learn about some of the latest technology advancements in security, intelligence and the cloud.

One of the most talked about topics is Windows Defender, the security software built into Windows 8 and 10. Some small business owners use it as their only means of defense against malware and viruses.

Windows Defender hasn’t always been as effective as might be hoped blocking malware and malicious URLs so Microsoft (NASDAQ: MFST) has made improvements, which will prevent users from needing to add third-party antivirus solutions.

A Look at the Latest Windows Defender Update

One of the improvements, announced earlier today, regards a new feature for Microsoft Edge (Microsoft’s new browser) called Windows Defender Application Guard, designed to make Edge the most secure browser on the market.

It insulates Windows 10 from untrusted browser sessions and browser-based malware attacks such as phishing, protecting employee devices and preventing the spread of malware across an organization’s network.

“Unlike other containment offerings on the market, Windows Defender Application Guard opens a browser session in an isolated ‘container’ built into the hardware, preventing malicious code from moving across an organization’s devices and onto its network,” says the announcement. “Instead, malicious code is contained behind walls, like a maximum-security prison for hackers.”

Microsoft lists the following reasons why the Defender Application Guard is critical:

  • 90 percent of phishing attacks use a browser to open and initiate an attack;
  • Containers used in other browsers leave businesses vulnerable to 90 percent of the most prevalent security attacks because they don’t offer hardware-based protection;
  • Publicly accessible social network profile and timeline data allow hackers to personalize phishing messages, dramatically increasing the open rates. Messages that address recipients score click rates as high as 56 percent in emails and 37 in Facebook messages, the announcement says.

Windows Defender Application Guard comes built into Microsoft Edge and Windows 10 and will be made available to customers starting next year.

Application Guard is not the only new security feature Microsoft is rolling out. Three others announced today include:

Windows Defender Advanced Threat Protection (WDATP) and Office 365 Advanced Threat Protection

Windows Defender will share security issues it detects with Office 365, which helps IT professionals to investigate and respond to security threats across Windows 10 and Office 365 more quickly and efficiently.

Office 365 Advanced Threat Protection

Microsoft is extending Office 365 Advanced Threat Protection to Word, Excel, PowerPoint, SharePoint Online and OneDrive for Business.

Two other enhancements include dynamic delivery, which enables users to safely check email attachments while they are being inspected to determine whether or not any security risk exists, and URL detonation, which analyzes links in real-time to identify unknown malicious URLs.

Office 365 Threat Intelligence

This feature provides alerts and information on the origin of specific attacks, allowing IT to guard against threats proactively and take immediate action.

Microsoft’s aim is to build security deeply into every product family and provide a strategy that helps ward off cyber attacks. The new features enable IT and security administrators to stay ahead of evolving threats and provide effective countermeasures, rendering such threats powerless, the company says.

[“source-smallbiztrends”]