Skip to content

Commit 2c9f883

Browse files
Merge pull request #5872 from MicrosoftDocs/main
[AutoPublish] main to live - 12/09 07:34 PST | 12/09 21:04 IST
2 parents ef93ee1 + b0c1e6d commit 2c9f883

File tree

1 file changed

+3
-1
lines changed

1 file changed

+3
-1
lines changed

defender-vulnerability-management/whats-new-in-microsoft-defender-vulnerability-management.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,10 +30,12 @@ This article provides information about new features and important product updat
3030
3131
## December 2025
3232

33+
- (Preview) **Microsoft Secure Score now includes new recommendations** to help organizations proactively prevent common endpoint attack techniques:
34+
- **Disable Remote Registry service on Windows**: Prevents remote access to the Windows registry, reducing attack surface and blocking unauthorized configuration changes, privilege escalation, and lateral movement.
35+
- **Disable NTLM authentication for Windows workstations**: Helps prevent credential theft and lateral movement attacks by removing support for an outdated and insecure protocol. New Technology LAN Manager (NTLM) can be exploited with techniques like Pass-the-Hash and NTLM relay, allowing attackers to bypass password complexity and compromise domains.
3336
- (GA) [CVE exceptions](tvm-exception-overview.md#types-of-exceptions) are now generally available, and also support:
3437
- The **False positive** justification. [Learn more](tvm-exception-overview.md#justification)
3538
- The `status` field as part of the response for the `GET /api/vulnerabilities` request. [Learn more](/defender-endpoint/api/get-all-vulnerabilities)
36-
- (Preview) Microsoft Secure Score now includes the **Disable Remote Registry service on Windows** recommendation. This recommendation prevents remote access to the Windows registry, reducing attack surface and blocking unauthorized configuration changes, privilege escalation, and lateral movement.
3739

3840
## November 2025
3941

0 commit comments

Comments
 (0)