DeepSurface Security Announces Integration with Microsoft Defender for Endpoint

DeepSurface-Security-Announces-Integration-with-Microsoft-Defender-for-Endpoint

DeepSurface, the award-winning risk-based vulnerability management platform, announced its integration with Microsoft Defender for Endpoint. DeepSurface can now automatically ingest reports provided by Microsoft Defender for Endpoint of vulnerabilities, missing patches, and misconfigurations across Microsoft, Linux and Mac hosts. DeepSurface then automatically analyses and prioritises vulnerabilities based on the potential risk to the business. 

With DeepSurface, vulnerability management teams can quickly and easily get real-time insights into where their cybersecurity risks are, allowing them to quickly reduce the risk of a cyberattack on their organisation.

Also Read: Is Security Key To Your Cloud-Native Strategy?

DeepSurface is unique among vulnerability management tools in that it considers more than 50 different attributes of an environment. These include user and system account permissions, Active Directory configuration, critical and sensitive assets, installed software, user activity, network access, vulnerability scanner output (from Tenable, Qualys, Microsoft ATP, and Rapid7), and AWS Elastic Compute Cloud (Amazon EC2) attributes. All these inputs are used to contextualise vulnerabilities (and chains of vulnerabilities) within an organisation’s unique digital infrastructure. 

With that context, DeepSurface provides actionable intelligence so teams can be more impactful with their time and actions and organisations can predict where an attacker could cause the most damage on their network.

Founded in 2017, DeepSurface customers include leading SaaS, financial, publishing, education and legal institutions across North America.