Enhancing conditional access with machine-risk data from Windows Defender Advanced Threat Protection
Published Apr 19 2018 02:11 PM 1,247 Views
Community Manager

Microsoft 365 provides holistic security capabilities to help protect your critical business data in multiple ways. Two key elements of this solution are conditional access and Windows Defender Advanced Threat Protection (ATP). In more than 63 percent of data breaches, attackers gain corporate network access through weak, default, or stolen user credentials. Conditional access uses a combination of user, location, device, app, and risk conditions to ensure only the right users have access to your apps and data. Windows Defender ATP monitors devices for malicious and suspicious activity and can take automated action to remediate attacks.

 

We are announcing integration that allows these capabilities to work together to further secure your environment. Windows Defender ATP will now be able to provide the machine-risk level to conditional access (powered by Microsoft Intune and Azure Active Directory) to block compromised devices from accessing corporate resources.

 

figure-1-windows-10-1024x589.png

 

Read more about it in the Enterprise Mobility + Security blog.

Version history
Last update:
‎Apr 19 2018 02:11 PM
Updated by: