Windows Defender Advanced Threat Protection announced for enterprise

Windows Security Center

Microsoft today announced Windows Defender Advanced Threat Protection for enterprise customers to detect, investigate, and respond to advanced attacks on their networks. It will help detect attackers and threats, provide enterprises with information to investigate the breach across endpoints, and offer response recommendations. “This provides a new post-breach layer of protection to the Windows 10 security stack,” said Microsoft. Continue reading “Windows Defender Advanced Threat Protection announced for enterprise”