Microsoft Defender Vulnerability Management

  • Blog
  • Microsoft Defender Vulnerability Management
Security

Microsoft Defender Vulnerability Management Gets New Tool to Target Vulnerable Software Components

Microsoft has released a new dedicated inventory in public preview for its Defender Vulnerability Management solution. The new Vulnerable Components Inventory feature allows IT administrators to actively detect and address known vulnerabilities in software components used within their enterprise environments. Microsoft Defender Vulnerability Management is a security solution that enables organizations to discover, prioritize, and...

LATEST

Windows Logo

Microsoft Defender Vulnerability Management Gets Firmware Security Advisories

Microsoft announced yesterday that firmware security advisories are now available for the Microsoft Defender Vulnerability Management service. The new feature enables organizations to continuously monitor firmware security advisories based on information from vendors’ websites and inventories as well as third-party websites. Microsoft Defender Vulnerability Management is a service that allows customers to discover critical vulnerabilities…

View Article
Security – 6

Microsoft Defender Vulnerability Management Adds New Premium Capabilities to Uncover Security Risks

Microsoft has released an update that brings new premium capabilities for Microsoft Defender Vulnerability Management. The new security features provide comprehensive assessments to help IT admins track and mitigate security risks in their most critical assets. Microsoft Defender Vulnerability Management is a security tool that uses AI to detect, analyze, prioritize, and fix vulnerabilities in…

View Article
Network Security

Microsoft Defender Vulnerability Management Now Supports Firmware Assessments

Microsoft has released a new update for its Microsoft Defender vulnerability management service. The latest release enables IT admins to assess the firmware security of client devices in their organization. Microsoft Defender vulnerability management was launched back in May this year. It’s a built-in module in Defender for Endpoint that can discover vulnerabilities and misconfigurations…

View Article
Security

Microsoft Defender Vulnerability Management Now Detects OpenSSL 3.0 Vulnerabilities

Last week, the OpenSSL team patched two high-severity security vulnerabilities in its open-source cryptography tool. Microsoft announced yesterday that organizations can use Defender Vulnerability Management to detect vulnerable devices in their organization and monitor their patching process to reduce security threats. OpenSSL is a popular cryptography library that provides open-source implementations of both SSL and…

View Article
Security

Microsoft Defender Vulnerability Management Adds New CVE Reporting Feature

Microsoft Defender Vulnerability Management is getting a new update that allows IT Pros to gain insights about vulnerable software and devices. The new CVE reporting feature is currently available in public preview for all commercial customers. For those unfamiliar, Common Vulnerabilities and Exposures (CVE) is a database of publicly disclosed software vulnerabilities. The Microsoft Defender…

View Article