Aug. 18, 2022, 5 p.m. | Microsoft 365 Defender Threat Intelligence Team

Microsoft Security Blog www.microsoft.com

To provide advanced protection against increasingly complex and evasive cryptojackers, Microsoft Defender Antivirus integrates with Intel® Threat Detection Technology (TDT) that applies machine learning to low-level CPU telemetry in detecting cryptojackers, even when the malware is obfuscated and can evade security tools.


The post Hardware-based threat defense against increasingly complex cryptojackers appeared first on Microsoft Security Blog.

coin miners cryptojacker cryptojackers cryptojacking cybersecurity defense hardware hardware-based threat defense microsoft security intelligence threat

More from www.microsoft.com / Microsoft Security Blog

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC