Windows Defender Advanced Threat Protection is a new security service that will enable enterprise customers to detect, investigate, and respond to advanced attacks on their networks. Building on the existing security features and services Windows 10 offers today, Windows Defender Advanced Threat Protection provides a new post-breach layer of protection to the Windows 10 security stack. For more tips like this, check out the working remotely playlist at www.youtube.com/FoetronAcademy . Also, if you need any further assistance then you can raise a support ticket and get it addressed.