Microsoft Defender for Identity can detect PrintNightmare attacks

Sicherheit (Pexels, allgemeine Nutzung)[German]Microsoft Defender for Identity (formerly Azure Advanced Threat Protection or Azure ATP) has been given the ability by Microsoft to detect and defend against attacks via the PrintNightmare vulnerability. This primarily affects exploitation of vulnerabilities in the Windows Print Spooler service (including the actively exploited CVE-2021-34527).


Advertising

Microsoft program manager Daniel Naim just pointed out this issue on Twitter,  which is described in this article.

Microsoft Defender for Identity

Colleagues at Bleeping Computer have published an article on the topic here.

This entry was posted in Security, Windows and tagged , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *