Skip to content

Commit c223ac8

Browse files
authored
Merge branch 'main' into alert-policies-xdr
2 parents e855046 + 80a0a9b commit c223ac8

File tree

1 file changed

+12
-12
lines changed

1 file changed

+12
-12
lines changed

defender-endpoint/microsoft-defender-endpoint.md

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,8 @@
22
title: Microsoft Defender for Endpoint
33
description: Microsoft Defender for Endpoint is an enterprise endpoint security platform that helps defend against advanced persistent threats.
44
ms.service: defender-endpoint
5-
ms.author: ewalsh
6-
author: emmwalshh
5+
ms.author: deniseb
6+
author: denisebmsft
77
ms.localizationpriority: high
88
manager: deniseb
99
audience: ITPro
@@ -14,7 +14,7 @@ ms.collection:
1414
ms.custom: intro-overview
1515
ms.topic: conceptual
1616
search.appverid: met150
17-
ms.date: 03/21/2025
17+
ms.date: 09/25/2024
1818
---
1919

2020
# Microsoft Defender for Endpoint
@@ -45,7 +45,7 @@ Watch the following video to learn more about Defender for Endpoint:
4545
4646
Defender for Endpoint uses the following combination of technology built into Windows 10 and Microsoft's robust cloud service:
4747

48-
- **Endpoint behavioral sensors**: These sensors are embedded in Windows 10, collecting and processing behavioral signals from the operating system. The sensor data is then sent to your private, isolated cloud instance of Microsoft Defender for Endpoint.
48+
- **Endpoint behavioral sensors**: Embedded in Windows 10, these sensors collect and process behavioral signals from the operating system and send this sensor data to your private, isolated, cloud instance of Microsoft Defender for Endpoint.
4949

5050
- **Cloud security analytics**: Using big-data, device learning, and unique Microsoft optics across the Windows ecosystem, enterprise cloud products (such as Office 365), and online assets, behavioral signals are translated into insights, detections, and recommended responses to advanced threats.
5151

@@ -76,12 +76,12 @@ Defender for Endpoint uses the following combination of technology built into Wi
7676
> [!VIDEO https://learn-video.azurefd.net/vod/player?id=95c63786-0382-413d-8a75-eb373e825fa6]
7777
7878
> [!TIP]
79-
> - Learn about the latest enhancements in Defender for Endpoint: [What's new in Microsoft Defender for Endpoint](whats-new-in-microsoft-defender-endpoint.md)?
79+
> - Learn about the latest enhancements in Defender for Endpoint: [What's new in Microsoft Defender for Endpoint](whats-new-in-microsoft-defender-endpoint.md).
8080
> - Microsoft Defender for Endpoint demonstrated industry-leading optics and detection capabilities in the recent MITRE evaluation. Read: [Insights from the MITRE ATT&CK-based evaluation](https://cloudblogs.microsoft.com/microsoftsecure/2018/12/03/insights-from-the-mitre-attack-based-evaluation-of-windows-defender-atp/).
8181
8282

8383
> [!IMPORTANT]
84-
> The capabilities on non-Windows platforms might be different from the ones for Windows. For more information on what capabilities are available for non-Windows platforms, see [Microsoft Defender for Endpoint for non-Windows platforms](non-windows.md).
84+
> The capabilities on non-Windows platforms may be different from the ones for Windows. For more information on what capabilities are available for non-Windows platforms, see [Microsoft Defender for Endpoint for non-Windows platforms](non-windows.md).
8585
8686
<a name="tvm"></a>
8787

@@ -95,7 +95,7 @@ For more information on the different vulnerability management capabilities avai
9595

9696
**[Attack surface reduction](overview-attack-surface-reduction.md)**
9797

98-
The attack surface reduction set of capabilities provides the frontline of defense in the stack. By ensuring configuration settings are properly set and exploit mitigation techniques are applied, the capabilities resist attacks and exploitation. This set of capabilities also includes [network protection](network-protection.md) and [web protection](web-protection-overview.md), which regulate access to malicious IP addresses, domains, and URLs.
98+
The attack surface reduction set of capabilities provides the first line of defense in the stack. By ensuring configuration settings are properly set and exploit mitigation techniques are applied, the capabilities resist attacks and exploitation. This set of capabilities also includes [network protection](network-protection.md) and [web protection](web-protection-overview.md), which regulate access to malicious IP addresses, domains, and URLs.
9999

100100
<a name="ngp"></a>
101101

@@ -113,7 +113,7 @@ Endpoint detection and response capabilities are put in place to detect, investi
113113

114114
**[Automated investigation and remediation](automated-investigations.md)**
115115

116-
With being able to quickly, respond to advanced attacks. Microsoft Defender for Endpoint offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
116+
In conjunction with being able to quickly respond to advanced attacks, Microsoft Defender for Endpoint offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
117117

118118
<a name="ss"></a>
119119

@@ -123,14 +123,14 @@ Defender for Endpoint includes Microsoft Secure Score for Devices to help you dy
123123

124124
<a name="mte"></a>
125125

126-
**[Microsoft Defender Experts](endpoint-attack-notifications.md)**
126+
**[Microsoft Threat Experts](endpoint-attack-notifications.md)**
127127

128-
Microsoft Defender for Endpoint's managed threat hunting service provides proactive hunting, prioritization, and more context and insights that further empower security operation centers (SOCs) to identify and respond to threats quickly and accurately.
128+
Microsoft Defender for Endpoint's new managed threat hunting service provides proactive hunting, prioritization, and more context and insights that further empower Security operation centers (SOCs) to identify and respond to threats quickly and accurately.
129129

130130
> [!IMPORTANT]
131-
> Defenders for Endpoint customers need to apply for the Microsoft's managed threat hunting service to get proactive Endpoint Attack Notifications and to collaborate with experts on demand. Experts on Demand are an add-on service. Endpoint Attack Notifications are always included after you have been accepted into Microsoft Defender Experts managed threat hunting service.
131+
> Defender for Endpoint customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service.
132132
>
133-
> If you aren't enrolled yet and would like to experience its benefits, go to **Settings** \> **Endpoints** \> **Advanced features** \> **Endpoint Attack Notifications** to apply. Once accepted, you get the benefits of Endpoint Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Expert on Demand subscription.
133+
> If you aren't enrolled yet and would like to experience its benefits, go to **Settings** \> **General** \> **Advanced features** \> **Microsoft Threat Experts** to apply. Once accepted, you'll get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on Demand subscription.
134134
135135
<a name="apis"></a>
136136

0 commit comments

Comments
 (0)