Aug. 18, 2022, 5 p.m. | Microsoft 365 Defender Threat Intelligence Team

Microsoft Security Blog www.microsoft.com

To provide advanced protection against increasingly complex and evasive cryptojackers, Microsoft Defender Antivirus integrates with Intel® Threat Detection Technology (TDT) that applies machine learning to low-level CPU telemetry in detecting cryptojackers, even when the malware is obfuscated and can evade security tools.


The post Hardware-based threat defense against increasingly complex cryptojackers appeared first on Microsoft Security Blog.

coin miners cryptojacker cryptojackers cryptojacking cybersecurity defense hardware hardware-based threat defense microsoft security intelligence threat

More from www.microsoft.com / Microsoft Security Blog

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Manager, Security Compliance (Customer Trust)

@ Box | Tokyo

Cyber Security Engineering Specialist

@ SITEC Consulting | St. Louis, MO, USA 63101

Technical Security Analyst

@ Spire Healthcare | United Kingdom

Embedded Threat Intelligence Team Account Manager

@ Sibylline Ltd | Austin, Texas, United States

Bank Protection Security Officer

@ Allied Universal | Portland, OR, United States