mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-18 08:17:23 +00:00
Merge pull request #8750 from adirdidi/patch-4
Update microsoft-defender-advanced-threat-protection.md
This commit is contained in:
commit
673b10dbd4
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Microsoft Defender Advanced Threat Protection
|
title: Microsoft Defender for Endpoint
|
||||||
description: Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) is an enterprise endpoint security platform that helps defend against advanced persistent threats.
|
description: Microsoft Defender for Endpoint is an enterprise endpoint security platform that helps defend against advanced persistent threats.
|
||||||
keywords: introduction to Microsoft Defender Advanced Threat Protection, introduction to Microsoft Defender ATP, cybersecurity, advanced persistent threat, enterprise security, machine behavioral sensor, cloud security, analytics, threat intelligence, attack surface reduction, next-generation protection, automated investigation and remediation, microsoft threat experts, secure score, advanced hunting, microsoft threat protection, cyber threat hunting
|
keywords: introduction to Microsoft Defender for Endpoint, introduction to Microsoft Defender Advanced Threat Protection, introduction to Microsoft Defender ATP, cybersecurity, advanced persistent threat, enterprise security, machine behavioral sensor, cloud security, analytics, threat intelligence, attack surface reduction, next-generation protection, automated investigation and remediation, microsoft threat experts, secure score, advanced hunting, microsoft threat protection, cyber threat hunting
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
search.appverid: met150
|
search.appverid: met150
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -17,7 +17,7 @@ ms.collection: M365-security-compliance
|
|||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
---
|
---
|
||||||
|
|
||||||
# Microsoft Defender Advanced Threat Protection
|
# Microsoft Defender for Endpoint
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
@ -123,16 +123,17 @@ Integrate Microsoft Defender Advanced Threat Protection into your existing workf
|
|||||||
<a name="mtp"></a>
|
<a name="mtp"></a>
|
||||||
|
|
||||||
**[Integration with Microsoft solutions](threat-protection-integration.md)** <br>
|
**[Integration with Microsoft solutions](threat-protection-integration.md)** <br>
|
||||||
Defender for Endpoint directly integrates with various Microsoft solutions, including:
|
Defender for Endpoint directly integrates with various Microsoft solutions, including:
|
||||||
- Intune
|
|
||||||
- Office 365 ATP
|
|
||||||
- Azure ATP
|
|
||||||
- Azure Security Center
|
- Azure Security Center
|
||||||
- Skype for Business
|
- Azure Sentinel
|
||||||
|
- Intune
|
||||||
- Microsoft Cloud App Security
|
- Microsoft Cloud App Security
|
||||||
|
- Microsoft Defender for Identity
|
||||||
|
- Microsoft Defender for Office
|
||||||
|
- Skype for Business
|
||||||
|
|
||||||
**[Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/microsoft-threat-protection)**<br>
|
**[Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/microsoft-threat-protection)**<br>
|
||||||
With Microsoft Threat Protection, Defender for Endpoint and various Microsoft security solutions form a unified pre- and post-breach enterprise defense suite that natively integrates across endpoint, identity, email, and applications to detect, prevent, investigate, and automatically respond to sophisticated attacks.
|
With Microsoft 365 Defender, Defender for Endpoint and various Microsoft security solutions form a unified pre- and post-breach enterprise defense suite that natively integrates across endpoint, identity, email, and applications to detect, prevent, investigate, and automatically respond to sophisticated attacks.
|
||||||
|
|
||||||
|
|
||||||
## Related topic
|
## Related topic
|
||||||
|
Loading…
x
Reference in New Issue
Block a user