Monday, November 30, 2020

Microsoft Defender for Identity now detects Zerologon attacks

Microsoft has added support for Zerologon exploitation detection to Microsoft Defender for Identity to allow Security Operations teams to detect on-premises attacks attempting to abuse this critical vulnerability. […]

The post Microsoft Defender for Identity now detects Zerologon attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39yyrcv
Secure Hunter

No comments:

Post a Comment