From the course: Microsoft Security, Compliance, and Identity Fundamentals (SC-900) Cert Prep by Microsoft Press

Unlock this course with a free trial

Join today to access over 23,200 courses taught by industry experts.

Describe Microsoft Defender Vulnerability Management

Describe Microsoft Defender Vulnerability Management

- Describe the threat protection with Microsoft 365 Defender, Microsoft Defender Vulnerability Management. Microsoft Defender Vulnerability Management is a solution that helps organizations reduce cybersecurity risks by continuously discovering, assessing, prioritizing, and remediating vulnerabilities across endpoints and cloud workloads. It leverages Microsoft threat intelligence, breach-likelihood predictions, and business context, to provide risk-based recommendations and built-in remediation tools. It supports Windows, Linux, Mac, iOS, Android, and network devices. It can be integrated with Microsoft Defender for Endpoint, Microsoft Defender for Cloud, and Microsoft Sentinel for enhanced threat protection. So in recap, Microsoft Defender Vulnerability Management helps organizations reduce cybersecurity risks by continuously discovering, accessing, prioritizing, and remediating vulnerabilities across the endpoints and cloud workloads. It supports Windows, Linux, Mac, iOS, Android…

Contents