Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Microsoft Defender for Endpoint in Depth

You're reading from  Microsoft Defender for Endpoint in Depth

Product type Book
Published in Mar 2023
Publisher Packt
ISBN-13 9781804615461
Pages 362 pages
Edition 1st Edition
Languages
Authors (3):
Paul Huijbregts Paul Huijbregts
Profile icon Paul Huijbregts
Joe Anich Joe Anich
Profile icon Joe Anich
Justen Graves Justen Graves
Profile icon Justen Graves
View More author details
Toc

Table of Contents (16) Chapters close

Preface 1. Part 1: Unpacking Microsoft Defender for Endpoint
2. Chapter 1: A Brief History of Microsoft Defender for Endpoint 3. Chapter 2: Exploring Next-Generation Protection 4. Chapter 3: Introduction to Attack Surface Reduction 5. Chapter 4: Understanding Endpoint Detection and Response 6. Part 2: Operationalizing and Integrating the Products
7. Chapter 5: Planning and Preparing for Deployment 8. Chapter 6: Considerations for Deployment and Configuration 9. Chapter 7: Managing and Maintaining the Security Posture 10. Part 3: Operations and Troubleshooting
11. Chapter 8: Establishing Security Operations 12. Chapter 9: Troubleshooting Common Issues 13. Chapter 10: Reference Guide, Tips, and Tricks 14. Index 15. Other Books You May Enjoy

What is attack surface reduction?

The attack surface for an organization is comprised of all possible attack vectors that can be used by attackers to gain unauthorized access to the assets or data owned by that organization. It usually involves exploiting vulnerabilities or abusing weaknesses and loopholes in the places and resources owned or accessed by the organization.

ASR is a process of minimizing the ways in which attackers can perform successful intrusion attacks on protected assets. In fact, preventing assets from getting compromised and minimizing the extent of the impact in the case of a successful compromise are the two primary responsibilities of ASR. The mitigations used as part of this process sometimes lead to limited acceptable impact on the capacity and usability of the assets being protected. Nevertheless, ASR remains one of the most fundamental requirements for maintaining a strong security posture and is often seen as the first line of defense against many attacks...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime