Microsoft has announced a public preview of Defender Advanced Threat Protection (ATP) for Linux distributions, including CentOS, Ubuntu, and Debian.

The Defender for Linux will focus more on signature-based malware detection, albeit the Defender ATP for Windows is capable of tracking various system behaviors and report to the ATP cloud service, which helps to detect possible threats even without any malware infestation.

Microsoft launched Defender ATP for Mac in March 2019, which was perhaps the first cross-platform expansion of Defender ATP in an attempt to grow the market for the security software beyond Windows.

How Microsoft Defender ATP for Linux will Function?



The Defender Advanced Threat Protection (ATP) is part of Microsoft Threat Protection (MTP) which provides built-in intelligence, automation, and integration to coordinate detection, protection, response, and prevention by combining into a single solution the capabilities to stop cyber-attacks.



Microsoft intends to secure the complex and heterogeneous Linux environments with the launch of Defender ATP for Linux by providing comprehensive protection through a single solution and streamlined view.

According to the company, effective threat protection requires built-in intelligence that can understand how an attack is carried out, in order to prevent its spread across domains, and automatically fix compromised assets.

Why the Defender ATP for Linux?



The extension of Microsoft endpoint threat protection to Linux has been a long-awaited development, as hackers are now paying more attention to Linux platform, making it a target for Trojans, spyware, ransomware, and other malicious threats.

Albeit, the attack surface for Linux is far behind, compared to Windows, but Linux has its own share of vulnerabilities and malware threats, which need proactive monitoring to keep the system secure.

Microsoft also hinted on Defender ATP anti-malware apps for Android and iOS devices, though no specific timeline was mentioned when it would be released, however the company stated that it would be available later in the year.

Microsoft previews Defender Advanced Threat Protection (ATP) for Linux



Microsoft has announced a public preview of Defender Advanced Threat Protection (ATP) for Linux distributions, including CentOS, Ubuntu, and Debian.

The Defender for Linux will focus more on signature-based malware detection, albeit the Defender ATP for Windows is capable of tracking various system behaviors and report to the ATP cloud service, which helps to detect possible threats even without any malware infestation.

Microsoft launched Defender ATP for Mac in March 2019, which was perhaps the first cross-platform expansion of Defender ATP in an attempt to grow the market for the security software beyond Windows.

How Microsoft Defender ATP for Linux will Function?



The Defender Advanced Threat Protection (ATP) is part of Microsoft Threat Protection (MTP) which provides built-in intelligence, automation, and integration to coordinate detection, protection, response, and prevention by combining into a single solution the capabilities to stop cyber-attacks.



Microsoft intends to secure the complex and heterogeneous Linux environments with the launch of Defender ATP for Linux by providing comprehensive protection through a single solution and streamlined view.

According to the company, effective threat protection requires built-in intelligence that can understand how an attack is carried out, in order to prevent its spread across domains, and automatically fix compromised assets.

Why the Defender ATP for Linux?



The extension of Microsoft endpoint threat protection to Linux has been a long-awaited development, as hackers are now paying more attention to Linux platform, making it a target for Trojans, spyware, ransomware, and other malicious threats.

Albeit, the attack surface for Linux is far behind, compared to Windows, but Linux has its own share of vulnerabilities and malware threats, which need proactive monitoring to keep the system secure.

Microsoft also hinted on Defender ATP anti-malware apps for Android and iOS devices, though no specific timeline was mentioned when it would be released, however the company stated that it would be available later in the year.

No comments