Live Response | Microsoft Defender for Endpoint

preview_player
Показать описание
Live Response gives a SecOps analyst instantaneous access to a potentially compromised machine, regardless of location, by using a remote shell. Analysts use this capability to quickly gather any forensic information that an investigation requires. This video demonstrates how to enable and use Live Response in Microsoft Defender for Endpoint.

► Follow us on social:

#microsoftsecurity #microsoft
Рекомендации по теме