News

With Device Guard, Credential Guard, and Application Guard, Windows uses virtualization to provide unprecedented protection from malware and advanced persistent threats.
Windows Defender System Guard Container uses virtualization-based security to segregate critical parts of the OS using containers. Windows Defender Exploit Guard reduces the attack surface for malware ...
Windows Defender Exploit Guard provides a unified experience for viewing and mitigating exploit threats. Learn more about this feature in the post.
Microsoft published a demo this week of Credential Guard, a Windows 10 security virtualization feature designed to ward off credential theft.
Windows Defender Application Guard adds security to the Edge browser using Microsoft's Hyper-V virtualization solution. It leverages the device's hardware to run untrusted sites in a virtual machine.
Microsoft's Windows Defender Application Guard has been added to the upcoming Chromium-based Microsoft Edge. This security feature allows you to securely browse the web without fear of becoming ...
Windows Defender Advanced Threat Protection uses cloud power to figure out you’ve been pwned New service can detect network breaches by spotting unusual system behavior.
In addition, the tech giant has introduced a series of additional security features designed to support companies in their hybrid work operations. These include enabling Windows Defender Credential ...
Several important Windows 10 security features that help defend against advanced attackers rely on VBS, such as Windows Defender Credential Guard, Windows Defender Device Guard, and Hypervisor ...
Microsoft reckons Microsoft Defender is up to the task of detecting legit tools for credential dumping from lsass.exe memory.