close

Quick Heal Endpoint Security Activation

If you are a subscriber of the Microsoft Downloader Center, then you have already seen this interesting announcement – If not, I hope this post helps!

Microsoft Endpoint Protection for Windows Azure provides the ability to include an antimalware protection agent in each Windows Azure virtual machine running your Windows Azure service. It extends the Windows Azure SDK by providing an antimalware import which provides antimalware configuration and deployment capabilities.

When you deploy MEP to Windows Azure, the following core technologies are enabled by default:

  • Real-time protection – monitors activity on the system to detect and block malware from executing.
  • Scheduled scanning – periodically performs targeted scanning to detect malware on the system, including actively running malicious programs.
  • Malware remediation – takes action on detected malware resources, such as deleting or quarantining malicious files and cleaning up malicious registry entries.
  • Signature updates – installs the latest protection signatures (aka “virus definitions”) to ensure protection is up-to-date.
  • Active protection – reports metadata about detected threats and suspicious resources to Microsoft to ensure rapid response to the evolving threat landscape, as well as enabling real-time signature delivery through the Dynamic Signature Service (DSS).

And of course, the monitoring of MEP (btw, I just assume that MEP will be the acronym for Microsoft Endpoint Protection, similar to FEP or SCEP) is addressed as well. So obvious, System Center should be your monitoring tool to use (System Center Monitoring Pack for Windows Azure, )

Download URL and documentations:


endpoint security dlp     endpoint security benefits

TAGS

CATEGORIES