top of page
Search

Microsoft Defender Vulnerability Management


With the launch of ‘Microsoft Defender Vulnerability Management’, Microsoft has added more power to the Defender suite.


Now, organizations can use the Defender Suite for Endpoint protection, EDR, DLP, TVM and integration with the Sentinel. Microsoft Defender Vulnerability Management is a single solution offering the full set of Microsoft’s vulnerability management capabilities. So there will be just one console for managing these all things.


Defender Vulnerability Management will provide consolidated asset inventories, expanded coverage, and critical new capabilities including:

  • Security baselines assessment

  • Browser extensions assessment

  • Digital certificates assessment

  • Network shares assessment

  • Blocking vulnerable applications

  • Vulnerability assessment for unmanaged endpoints.




Accessing the Microsoft Defender Vulnerability Management.


  • While I am writing this blog Microsoft Defender Vulnerability Management is in a public preview. Sign up for the free 120-day public preview at https://go.microsoft.com/fwlink/?linkid=2195338 .

  • Open the site for Defender for endpoint - security.microsoft.com

  • Go to Vulnerability Management as shown in image. If you don’t see the ‘Vulnerability Management’ then go to ‘Trials’ and enable it.


Some Screenshots from my test environment (unsecure test environment😊 😊)











268 views0 comments

Recent Posts

See All

Optimizing Microsoft Sentinel (SIEM) Environment

In the ever-evolving landscape of cybersecurity, the importance of a well-optimized Sentinel Environment cannot be overstated. As threats continue to morph and adapt, security teams must engage in a c

bottom of page