Security News > 2021 > July > SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab

SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab
2021-07-17 00:30

SafeBreach announced the addition of new advanced attacks to the Microsoft Defender for Endpoint evaluation lab, providing seamless access to SafeBreach's continuous security validation platform, to allow users to test their environment and device configurations.

These built-in SafeBreach attacks markedly improve the capabilities of the lab; they enable PoCs to clearly demonstrate the effectiveness of various Microsoft Defender for Endpoint configurations and empower security teams to closely observe and review prevention, detection, and remediation features in action.

The new Solorigate advanced attack allows security teams to replicate attacks on the SolarWinds Orion Platform using the Sunburst malware.

"The ability to continuously validate controls and use that capability as a means of addressing the most critical risks is no longer optional. Customers and prospects can now visit the evaluation lab in Microsoft Defender for Endpoint to ensure they stay ahead of the opposition, even against these newer and more advanced attack types."

Security teams using the evaluation lab do not need to make any code or configuration changes to run the new and existing SafeBreach attacks.

"The addition of SafeBreach's Carbanak+FIN7 and Solorigate attack simulations to our evaluation lab enables customers to test and improve their security posture against some of the most challenging threats facing companies today," said Rob Lefferts, Corporate Vice President, Microsoft 365 Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/ER5RQWKELv0/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 681 811 4541 4194 3708 13254