6/28/2017

New Announcement from Microsoft: New Win 10 Security Features for Businesses

NOTE: If you want to use the permanently activation of office 2016 with lower price ,welcome to my store :http://www.mskeyoffer.com/


When the Windows 10 Fall Creators Update arrives in September, it will bring several new security features aimed specifically at Microsoft’s enterprise customers.
The timing of this revelation—a few weeks before Inspire (previously the Worldwide Partner Show) and a few months before Ignite—is interesting. And it suggests, perhaps, that Microsoft has been stung by criticisms that its Creators Update and Fall Creators Update releases are, perhaps, a bit too consumer-centric.
Too, Microsoft has been stung in recent months by complaints from AV vendor and partner Kaspersky Lab. The software giant even admitted to some of the accused behavior.
“Our goal is to ensure customer safety as the security threat landscape continues to grow increasingly more sophisticated and adversaries are more successful at impacting the bottom line,” Microsoft Partner Director Rob Lefferts writes. “New security features in the Windows 10 Fall Creators Update allows us to be more front footed and make life harder for the bad guys. Today, I’m excited to share how we’re raising the bar by hardening our Windows platform, taking advantage of cloud intelligence and bringing everything together in one end-to-end solution.”
Essentially, Microsoft is making a ton of improvements to Windows Defender Advanced Threat Protection (ATP), a set of technologies that debuted just after the initial release of Windows 10. ATP was designed from the get-go to be proactive. That is, instead of just detecting and responding to electronic attacks, it utilizes “preventive protection” to detect and protect against new kinds of threats as they appear.
With the Fall Creators Update, Windows Defender ATP will be enhanced with several new features and tools. These technologies will be integrated “across the entire Windows threat protection stack to protect, detect and respond with rich, centralized management,” Microsoft says. And it is bringing Windows Defender ATP to Windows Server as well.
New features and capabilities include:
Windows Defender Exploit Guard., Essentially an updated version of the Enhanced Mitigation Experience Toolkit (EMET), the Exploit Guard provides intrusion detection capabilities using intelligence gleaned from the Microsoft Graph.
Windows Defender Application Guard (WDAG). Sitting between the firewall and your antivirus software, WDAG works to isolate accidentally downloaded malicious software from your devices, apps, data, and network.
Windows Defender Device Guard and Windows Defender Antivirus improvements. Windows Defender Device Guard is being updated to integrate better with Windows Defender ATP for better response times. And Windows Defender Antivirus is being updated with cloud intelligence capabilities so that it can quickly adapt to new malware as it is created.
And here’s a “better together” message I’ve not heard in a while.
“When Windows Defender ATP is used alongside threat protection solutions from Office and Azure, you get better context, richer signals, and better protection with analytics and reporting, helping you stay prepared when it comes to securing your most important assets,” Lefferts explains.
What’s not entirely clear here is which customers get these features. But we still have several months to go before the Fall Creators Update ships, and I’m sure there will be some clarity by Ignite, which also happens in September.

No comments: