Streaming API of Microsoft Defender for Endpoint

Microsoft Security
Microsoft Security
2.3 هزار بار بازدید - 3 سال پیش - In Microsoft Defender for Endpoint,
In Microsoft Defender for Endpoint, the raw data streaming API can ship event information directly to Azure storage for long-term data retention, or to Azure Event Hubs for consumption by visualization services or data processing engines. It does both through low latency, high throughput delivery mechanism that offers real-time events and alerts from instances in a single data stream.

Learn more: https://msft.it/6007Tdn0U

► Subscribe to Microsoft Security on YouTube here: https://aka.ms/SubscribeMicrosoftSecu...

► Follow us on social:
LinkedIn: LinkedIn: microsoft-security
Twitter: Twitter: msftsecurity

► Join our Tech Community: https://aka.ms/SecurityTechCommunity

► For more about Microsoft Security: https://msft.it/6002T9HQY

#MicrosoftSecurity #EndpointSecurity #EndpointProtectionPlatform
3 سال پیش در تاریخ 1400/05/01 منتشر شده است.
2,393 بـار بازدید شده
... بیشتر