Microsoft Threat Protection Now Generally Available with Defender Antivirus for Linux

Microsoft

Security is a major concern in this age of digitalization. Since every aspect of our life involves the internet one way or another, this has resulted in a breach of privacy in the lives of many people. With incidents of big-league software companies selling personal information to the highest bidder, data security and privacy laws have been revamped. Not only governments but even other IT giants like Microsoft have come up with software that is capable of protecting personal information like passwords from hackers and viruses. Microsoft announced that Microsoft Threat Protection, publically available from 20 Feb 2020.

What is Microsoft Threat Protection?

The Microsoft Threat Protection helps in securing computers and networks, especially in workplaces. The software is capable of safely securing personal information and helps in plugging potential leaks in the network. The whole software built around the Microsoft Advanced Threat Protection (ATP), which was its predecessor. Unlike other tools, the MTP utilizes AI and machine learning to analyze more than 8 trillion threats all over the internet and uses this information to detect advanced threats in the system.

Capabilities of Microsoft Threat Protection

  • The MTP is capable of automatically blocking and killing threat persistence by scanning the domain and understand the chain of events. When a threat tries to access information, the MTP applies conditional access to the program thus rendering it useless and successfully block the threat.
  • MTP lets you prioritize threats. The tool is capable of investigating and analyzing different threats and scanning it as a whole to determine the full scope of the threat. The MTP scans the entirety of the Microsoft 365 services to obtain a complete picture of the threat in a single cohesive console.
  • The MTP also automatically heals the assets of the network. It sends the affected applications to a safe state, while the software automatically scans and terminates malicious software and marks compromised users and puts them in the directory to keep a track of them.
  • The security team behind the MTP constantly researches and studies the attack patterns and behavior and how the attackers of capable of traversing domains while avoiding detection from most antivirus software. 

Microsoft Defender Antivirus for Linux

Microsoft has also introduced the defender Advanced Threat Protection (ATP) to its Linux operating customers due to a huge demand for the software’s endpoint threat protection in the operating system. This announced within a year after it released the MTP for macOS. They are also planning on releasing ATP anti-malware apps for android and iOS. This was a necessary move on behalf of Microsoft since both these mobile operating systems, especially android, are ridden with malware apps that constantly try to target and siphon personal information from the phone.

Although Linus isn’t plagued with viruses and malware, it has its own share of vulnerabilities to deal with. The ATP provides Linux users with both preventive protection and post-breach detection to weed out threats and sort then accordingly to their threat level. 

Furthermore, Microsoft has made the Microsoft Threat Protection software capable of coordinating with third-party programs like Azure Sentinel. Azure Sentinel is a cloud-native security information and event management (SIEM) solution that scans and sorts signals according to its level of threat. It scans almost 50 billion signals on a yearly basis. Azure Sentinel further strengthens the capabilities of MTP by providing threat intelligence and incorporating alerts and signals from third-party sources to help it recognize malicious threats faster.

Although Microsoft Threat Protection can be used with other third party antiviruses too, there are multiple advantages to using ATP with the Windows Defender antivirus. This is due to the fact that both the software coordinate and share resources in order to better protect all the products and services. 

Advantages

  • The applications find it easier to share signals and threats across a single platform, thus making it stronger and better coordinated.
  • The Windows Defender antivirus is capable of collecting more information by utilizing ATP’s threat analytics and configuration score. This way, the Window’s Defender is capable of providing information in an organized manner to the security team of your organization, such as recommendations and suggestions to improve the organization’s security.
  • Since both the software are designed to work in unison, it is advisable to use both the Windows Defender and ATP to achieve better results and performance from your antivirus.
  • Both the Window’s Defender and ATP provide more options to block and detect more threats.
  • Both ATP and Window’s Defender lets users audit signals which can only be done using endpoint detection and response capabilities of Microsoft’s Advanced Threat Protection (ATP).
  • Microsoft’s products like Office 365 provide the option of recovering and protecting your data, even when they are attacked by ransomware. This capable due to Microsoft’s One Drive which is a type of dedicated cloud storage for Windows users.
  • In the event of technical errors that might come in Windows Defender or the ATP, Microsoft technical support is capable of providing you better solutions to tackle the problem that you might be facing.

Microsoft Threat Protection against HOLMIUM

Another massive advantage of MTP is that it provides coordinated defense against sophisticated threats like HOLMIUM. HOLMIUM is an organization that consists of hackers. They perform spraying attacks all over the United States that take advantage of weak credentials and passwords to gain access to systems.

MTP was capable of putting a stop to these attacks. Since HOLMIUM attacks the user by attacking the endpoints repeatedly until it gets access, blocking the endpoint was a temporary solution to the matter. It was capable of leveraging cloud APIs to give away vital information by using an email configuration to run the malware from the endpoint, every time Microsoft Outlook was accessed by the user. Instead of conventionally blocking the endpoint, MTP blocked the attacks by analyzing and detecting compromised accounts of Office 365 and other systems and marking them as compromised. Besides this, MTP also suggested a security patch that would stop the attacks from recurring.

Conclusion

Microsoft Threat Protection software is not just a single system but comprises of multiple systems, each having a purpose of their own. The Microsoft Defender’s Advanced Threat Protection (ATP) is utilized for securing endpoints, Office 365 ATP for emails and sub-tools that would help in multiple fields, Azure ATP for identifying and judging the threat signals and Microsoft Cloud App Security (MCAS) for SaaS applications and backing up vital information in case of any attacks. These systems work in unison to identify, detect, and eradicate threats and attacks on systems and organizations and create a safe working environment for organizations.

Microsoft Threat Protection is capable of looking at the whole stack as a living organism. MTP has created a paradigm shift in the field of security by replacing the reaction-based siloed security setup in organizations with proactive protection. This ensures the prevention and detection of threats even before they breach the system security, putting in risk the personal and sensitive information and private credentials of the organization and its employees.

1 Comment

  1. Thank you so much for doing the job here, everybody will like your post.

    King regards,
    Thomassen Raahauge

Leave a Reply

Your "email address" will not be published. Fields which required below are marked as *