Intel® TDT Software Security for Ransomware Attacks | Intel vPro Stories | Intel Business

259
Intel IT Center20.1 тыс
Опубликовано 22 февраля 2023, 1:25
Protect your company from cybersecurity threats with laptops equipped the Intel vPro® Platform and Intel® Threat Detection Technology (Intel® TDT).

Laptops with the Intel vPro® Platform and Intel TDT, continuously monitor your employees' PCs and use machine learning to detect suspicious patterns indicative of ransomware like data encryption code patterns. Intel TDT will detect these behaviors and will signal Microsoft Defender for Endpoint to assess and automatically block or remediate the threat.

Learn more about Intel® Threat Detection Technology (Intel® TDT):
intel.com/content/www/us/en/ar...

Subscribe now to Intel Business on YouTube: intel.ly/43XZh6J

About Intel Business:
Get all the IT info you need, right here. From data centers to devices, the Intel® Business Center has the resources, guidance, and expert insights you need to get your IT projects done right.

Connect with Intel Business:
Visit Intel Business's WEBSITE: intel.ly/itcenter
Follow Intel Business on TWITTER: twitter.com/IntelBusiness
Follow Intel Business on LINKEDIN: linkedin.com/showcase/intel-bu...
Follow Intel Business on FACEBOOK: facebook.com/IntelBusiness

Intel® TDT Software Security for Ransomware Attacks | Intel vPro Stories | Intel Business
youtube.com/intelbusiness
автотехномузыкадетское