Microsoft Defender ATP for Linux now available in preview

Feb 21, 2020 09:08 GMT  ·  By

Microsoft keeps extending its Microsoft Defender Advanced Threat Protection (ATP) to more platforms beyond Windows, and today it’s the turn of Linux to meet this security suite.

The software giant has shipped a public preview of Microsoft Defender ATP for Linux, explaining that this release is based on feedback it received from customers across the world.

Microsoft Defender ATP isn’t Microsoft’s antivirus engine that protects Windows 10, but a full platform whose purpose is to give enterprises an advanced arsenal of security tools to prevent, detect, and respond to advanced threats happening in their networks.

Android and iOS versions also on their way

Microsoft Defender ATP is already integrated with a series of other Microsoft products aimed at the enterprise, including Skype for Business, Azure Security Center, Office 365 ATP, Azure ATP, and Microsoft Cloud App Security.

“Today, we’re announcing another step in our journey to offer security from Microsoft with the public preview of Microsoft Defender ATP for Linux. Extending endpoint threat protection to Linux has been a long-time ask from our customers and we’re excited to be able to deliver on that,” Microsoft said in an announcement today.

“We know our customers’ environments are complex and heterogenous. Providing comprehensive protection across multiple platforms through a single solution and streamlined view is more important than ever.”

Additionally, the company says it’s also bringing Microsoft Defender ATP to iOS and Android mobile operating systems, with further details to be shared later this year closer to the release date. A more in-depth look at the mobile push, however, will be offered at the RSA Conference.

“Next week at the RSA Conference, we’ll provide a preview of our investments in mobile threat defense with the work we’re doing to bring our solutions to Android and iOS,” Moti Gindi, Corporate Vice President, Microsoft Threat Protection, says.