Windows 10/11 Enterprise E5 - Annually

Windows 10/11 Enterprise E5 - Annually

97,090.00

 NON-SPECIFIC – Windows 10/11 Enterprise E5 includes Windows
E5 – Annually 10/11 Enterprise E3 plus Microsoft Defender Advanced Threat
Protection (ATP). Microsoft Defender ATP is a unified endpoint security platform and enables enterprise customers to protect, detect, investigate, and respond to advanced attacks and data breaches. It is built-in, cloud powered, applies Artificial Intelligence to automate security incidents and leverages the Microsoft Intelligent Security Graph to integrate detection and exploration with
other Microsoft Threat Protection services*. *some separate subscriptions may be required

Description

This feature uses virtualization-based security to help protect security secrets (for example, NTLM password hashes, Kerberos Ticket Granting Tickets) so that only privileged system software can access them. This helps prevent Pass-the-Hash or Pass-the-Ticket attacks.

Credential Guard has the following features:

  • Hardware-level security.  Credential Guard uses hardware platform security features (such as Secure Boot and virtualization) to help protect derived domain credentials and other secrets.
  • Virtualization-based security.  Windows services that access derived domain credentials and other secrets run in a virtualized, protected environment that is isolated.
  • Improved protection against persistent threats.  Credential Guard works with other technologies (e.g., Device Guard) to help provide further protection against attacks, no matter how persistent.
  • Improved manageability.  Credential Guard can be managed through Group Policy, Windows Management Instrumentation (WMI), or Windows PowerShell.

Reviews

There are no reviews yet.

Be the first to review “Windows 10/11 Enterprise E5 – Annually”

Your email address will not be published. Required fields are marked *