Skip to main content

Illusive launches new security offering for Microsoft endpoints

by MSCN Reporter
Staff Writer, MSDynamicsWorld.com

Illusive, an Israeli cybersecurity company, announced Active Defense for Microsoft Defender for Endpoint. The integrated offering is intended to combine active defense measures, anomaly detection, and automated response in-line with MITRE ATT&CK and MITRE SHIELD Active Defense.

The offering includes a variety of features. Azure Sentinel provides automated responses and the offering protects Azure AD privileged credentials. Additionally, customers have access to alert prioritization and ways to replace trap server architecture with MDE agents.

FREE Membership Required to View Full Content:

Joining MSDynamicsWorld.com gives you free, unlimited access to news, analysis, white papers, case studies, product brochures, and more. You can also receive periodic email newsletters with the latest relevant articles and content updates.
Learn more about us here

About MSCN Reporter
More about MSCN Reporter