Meet Microsoft’s new Windows Defender Advanced Threat Protection

From the Introduction of Windows Defender as a free download for XP till today, Windows Defender has been a good free alternative. Though it is not a complete replacement for today’s Advanced Antivirus Software. But it still stands for its light weight, updatable and good solution for most viruses. But lately, Microsoft is getting very serious for its Enterprise Customers. With various features for Windows 10 Enterprise Edition like Credential Guard, Device Guard, Windows Hello and Enterprise Data protection being available to enterprise editions. Now Microsoft is developing a new anti-malware service for enterprise customers, called Windows Defender Advanced Threat Protection. This service works on top of these features.

Windows Defender Advanced Threat Protection provides a new post-breach layer of protection to the Windows 10 security stack. With a combination of client technology built into Windows 10 and a robust cloud service, it will help detect threats that have made it past other defenses, provide enterprises with information to investigate the breach across endpoints, and offer response recommendations.” Says Terry Myerson, The Executive Vice President of Windows and Devices.



Windows Defender Advanced Threat Protection will help Detect, Investigate and Respond to attacks.

1.  Detecting Advanced Threats

Just like a doctor looking for the syndrome, Windows Defender Advanced Threat Protection will now be looking for who, what and why the attack happened, instead of just looking over the individual files. This is achieved by the world’s largest array of sensors, and expert advanced threat protection, including a team of experts at Microsoft and expert security partners.

Windows Defender Advanced Threat Protection

2. Response Recommendations

With its time travel like capabilities, it examines the system over the past six months to maximize historical investigation capabilities and provides information on a simple attack timeline. The Simple tools are now replaced by Web-site like interface, exposing process, file, URL and network connection events for a specific machine or across the enterprise. Microsoft says, in the future, Windows Advanced Threat Protection will also offer remediation tools for affected endpoints.

Windows Defender Advanced Threat Protection

3. Complements Microsoft Advanced Threat Detection Solutions

Since its going to be built completely on to Windows 10, Microsoft expects defender to be continuously updated, lowering costs, with no deployment effort needed.  It complements email protection services from Office 365 Advanced Threat Protection and Microsoft Advanced Threat Analytics.



Windows Defender Advanced Threat Protection

Looking on the ongoing efforts by Microsoft, the future really looks promising for both Enterprise Customers and Microsoft. I hope Microsoft also make this or at least similar kind of anti-malware solution free to home consumers too. Hope with redstone update coming, Microsoft steps up its existing Windows Defender service for home users. I will glad to replace my free AVG with Windows Defender. Thank you guys for reading. Stay tuned for more!