X
Tech

Microsoft: Defender ATP is coming to Linux in 2020

Ignite 2019: Microsoft details its efforts to level the playing field against cyber attackers.
Written by Liam Tung, Contributing Writer

Microsoft is planning to bring its Defender antivirus to Linux systems next year and will be giving a demo of how security specialists can use Microsoft Defender at the Ignite Conference this week. 

Microsoft announced the brand change from Windows Defender to Microsoft Defender in March after giving security analysts the tools to inspect enterprise Mac computers for malware via the Microsoft Defender console.    

Rob Lefferts, corporate vice president for Microsoft's M365 Security, told ZDNet that Microsoft Defender for Linux systems will be available for customers in 2020. 

SEE: 20 pro tips to make Windows 10 work the way you want (free PDF)

Application Guard is also coming to all Office 365 documents. Previously, this security feature was only available in Edge and allowed users to safely open a webpage in an isolated virtual machine to protect them from malware. Now, users who open Office 365 apps, like Word or Excel, will have the same protection. 

"It's coming in preview first, but when you get an untrusted document with potentially malicious macros via email, it will open in a container," he said.  

It means when an attacker attempts to download more code from the internet and then install malware on the machine, the machine is a VM, so the victim never actually installs the malware. 

The move should help protect against phishing and other attacks that attempt to trick users into exiting from Protected View, which prevents users from running macros by default.  

Lefferts will also discuss how Microsoft is protecting organizations from sophisticated malware attackers who are exploiting the 'information parity problem' – a highbrow term for how aspects of a network can influence its overall design. 

"Defenders have to know everything perfectly and attackers only need to know one thing kind of well. The point is, it's not a level playing field and it's getting worse," said Lefferts. 

Key to this ability is the Microsoft Security Intelligent Graph that Microsoft is selling to enterprise customers. But what exactly is the Microsoft Intelligent Security Graph? 

"It's built into Defender ATP, Office 365, and Azure. We have signals built into events, behaviors, and things as simple as a user logged on to a machine or as complicated as the behavior of the memory layout in Word on this device is different to what it normally looks like," explained Lefferts. 

"Essentially we have sensors across all the identities, endpoints, cloud apps, and infrastructure and they're sending all of this to a central place inside Microsoft's cloud."

Microsoft doesn't mean physical sensors in the context of its Intelligent Security Graph but rather pieces of code sitting inside its various applications that feed into to the Intelligent Security Graph. 

The idea is to assist security teams to solve challenges differently to the way humans would do it. 

"Humans aren't great at huge numbers, but this is the place where machines can provide new insight."

Microsoft's evidence that it is making a difference is that it has helped prevent 13.5 billion malicious emails so far in 2019, and Lefferts expects Microsoft to have blocked 14 billion by the end of the year. The company has highlighted its work in defending US and European political organizations against cyberattacks ahead of the 2020 US presidential mid-term elections.  

"Defending democracy is a big point for us because we're making sure we take all the capabilities we're building here and use it to help organizations and governments around the world," he said.

"The goal is to help defenders cut through the noise and prioritize important work and be ready to help protect and respond, both smarter and faster using signals from Windows, Office, and Azure."

The key tool Microsoft is introducing now is automated remediation for Office 365 customers that have Microsoft Threat Protection. 

"There's a kill chain that represents every step an attacker takes as they move through the organization. When you find that going on, you want to ensure that you clean up the whole thing," said Lefferts. 

For example, a hacker breaches a network through a phishing email, installs malware on the device, and then moves laterally to critical infrastructure, such as an email server or domain controller. The hacker can maintain a presence on the network for potentially years.

"The whole point about automation is finding all the compromised accounts and resetting those passwords, finding all the users who got malicious emails and scrubbing them out of inboxes, and finding all the devices that were impacted and isolating them, quarantining them, and cleaning them."  

Lefferts was careful not to use the word artificial intelligence and stressed that Microsoft's technologies are aimed at "augmentation of people" in security teams or "exoskeletons" for people rather than robots. 

SEE: Microsoft Defender 'Tamper Protection' reaches general availability

So how would it help enterprise organizations respond to the next NotPetya ransomware outbreak? 

NotPetya spread initially through a poisoned update from a Ukraine-based accounting software firm, crippling several global firms, including Maersk and Mondelez. 

"The first thing is that it happens faster than the vendors can respond, which is a huge issue. [Responders] really need the augmentation that we're talking about so that they can go faster. There are also so many opportunities for defenders to intermediate and break the kill chain and fix everything. And we want to make sure we can work across that kill chain."

Microsoft will also roll out new features for customers using Office 365 Advanced Threat Protection, offering admins a better overview of targeted phishing attacks. The idea is to subvert typical strategies that attackers use to avoid detection, such as sending email from different IP addresses.

"However they pick their targets, they're going to have a factory where they're going to build a campaign that they're going to direct at those targets. And they will keep iterating on all the pieces of that campaign to see what's most effective at getting past the defenders and how they best trick the user into clicking something," said Lefferts. 

"It shows up as an onslaught of email across multiple users within the organization – sometimes just a few, sometimes in the hundreds. What we give defenders is a view of what's happening. There's email coming from different IP addresses and different sender domains and it's got different components in it because they keep running different experiments. We put the whole picture together to show you the flow, how it evolved over time."

Editorial standards