Zerologon is now detected by Microsoft Defender for Identity

This post has been republished via RSS; it originally appeared at: Microsoft Security.

There has been a huge focus on the recently patched CVE-2020-1472 Netlogon Elevation of Privilege vulnerability, widely known as ZeroLogon. While Microsoft strongly recommends that you deploy the latest security updates to your servers and devices, we also want to provide you with the best detection coverage possible for your domain controllers. Microsoft Defender for…

The post Zerologon is now detected by Microsoft Defender for Identity appeared first on Microsoft Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.