Blog

Windows Defender Security Comes To Mac Devices

Apr 19, 2019 | Blog

If you’re a Mac user and looking for next-level antivirus protection, we’ve got some potentially good news.

Microsoft recently announced that their enterprise security platform, (Windows Defender Advanced Threat Protection) is now available for macOS.

To reflect the product’s move away from offering protection exclusively to Windows-based systems, the company tweaked the name of the product.  It is now called simply “Microsoft Defender ATP.”

The newly minted version of the software is currently available for Macs in limited preview form, and represents the latest in an ongoing expansion effort.  Last month, the company rolled out a version that extended its impressive protection to both Windows 7 and Windows 8.1.  Future plans will include a further expansion to also provide protection to Linux-based machines.

At this point, Admins can install Microsoft Defender ATP on the following macOS versions:

  • Mojave
  • High Sierra
  • Sierra

Individual users will have the option to configure advanced settings in the software unless their admins specifically disable that functionality.  The code also includes an auto-update feature that can be toggled by an Admin.

If you’re an admin working in a Mac environment, you might not see a particular need for the new software. However, Microsoft pointed out in the bulletin they released with the announcement that Defender can detect KeRanger, which was the first ransomware strain to target the macOS.

In any case, more security options are generally better than fewer, and Microsoft has long been a favorite target of the hacking world.  Love them or hate them, they do know a thing or two about security, especially at the enterprise level. Most insiders hail this move as a good one.

All that to say, if augmenting system security figures highly in your near term plans, and it probably does, this could be an excellent addition to your arsenal.

 

 

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech