Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
Threat & Vulnerability Management now publicly available!
Published Apr 16 2019 07:45 AM 92.6K Views
Microsoft

 

Threat & Vulnerability Management is a new Microsoft Defender ATP component that helps effectively identify, assess, and remediate endpoint weaknesses.  Threat & Vulnerability Management provides both security administrators and security operations teams with unique value, including:

  • Real-time endpoint detection and response (EDR) insights correlated with endpoint vulnerabilities
  • Invaluable machine vulnerability context during incident investigations
  • Built-in remediation processes through Microsoft Intune and Microsoft System Center Configuration Manager

Note: Microsoft Intune and Microsoft System Center Configuration Manager (SCCM) integration will roll-in next month.

 

Today, we are excited to announce that the new Threat & Vulnerability Management (TVM) is now available for public preview in the Microsoft Defender ATP portal. We are bringing a game changing risk-based approach to the discovery, prioritization, and remediation of endpoint vulnerabilities and misconfigurations. See our announcement blog for details.

 

Threat & Vulnerability Management is the latest innovation in Microsoft Defender ATP, which continues to evolve to provide customers with powerful, real-time, and integrated means to discover, prioritize, and remediate threats. Customers who have turned on Microsoft Defender ATP preview features will see this game-changing capability in their dashboard.

 

Additional TVM capabilities will continue rolling out throughout the upcoming months – Stay tuned!

 

For information on getting started with Microsoft Defender ATP TVM see https://aka.ms/mdatp-tvm.

 

Screenshot_1.png

Figure 1: Screenshot of the Threat & Vulnerability Management dashboard

 

 

The Microsoft Defender ATP, Threat & Vulnerability Management team

 

19 Comments
Version history
Last update:
‎Sep 16 2020 10:32 AM
Updated by: