One Article Review

Accueil - L'article:
Source SecurityWeek.webp SecurityWeek
Identifiant 1323894
Date de publication 2019-09-12 10:02:03 (vue: 2019-09-13 14:00:20)
Titre Microsoft Makes Automated Incident Response in Office 365 ATP Generally Available (Recyclage)
Texte The Automated Incident Response feature in Office 365 Advanced Threat Protection (ATP) is now generally available, Microsoft has announced.
Envoyé Oui
Condensat 365 advanced announced atp automated available feature generally has incident makes microsoft more now office protection read response threat
Tags Threat
Stories
Notes
Move


Les reprises de l'article (1):
Source bleepingcomputer.webp Bleeping Computer
Identifiant 1316405
Date de publication 2019-09-09 17:30:00 (vue: 2019-09-10 01:02:48)
Titre Office 365 ATP Automated Incident Response Now Generally Available
Texte Microsoft announced today the general availability of the Automated Incident Response feature in Office 365 Advanced Threat Protection (ATP) users to support the rising requirements of security teams. [...]
Envoyé Oui
Condensat 365 advanced announced atp automated availability available feature general generally incident microsoft now office protection requirements response rising security support teams the automated threat today users to
Tags Threat
Stories
Notes ★★★★
Move


L'article ne semble pas avoir été repris sur un précédent.
My email: