Introducing Microsoft Defender for Business
Published Nov 02 2021 07:55 AM 143K Views
Microsoft

UPDATE 2nd May 2022. Microsoft Defender for Business is now generally available. Please see New endpoint security for small and medium businesses now available with Defender for Business. - Mi...

 

Security remains one of the biggest concerns and most challenging responsibilities facing businesses today. With a rise in cyberattacks targeting small and medium-sized businesses, threats are becoming increasingly automated and indiscriminate, and striking at a significantly higher rate. In the last year, we’ve seen a 300% increase in ransomware attacks with over 50% reaching small businesses1. To address this, Microsoft is investing in security solutions purposefully designed to help protect them.

 

We’re excited to introduce Microsoft Defender for Business, a new endpoint security solution that’s now generally available within Microsoft 365 Business Premium, and Standalone solution in preview. Microsoft Defender for Business is specially built to bring enterprise-grade endpoint security to businesses with up to 300 employees, in a solution that is easy-to-use and cost-effective.

 

Let’s look at Defender for Business in more detail.

 

Elevate your security with Microsoft Defender for Business

Today's top security threats are extortion or disruption from ransomware. Your business needs increased protection from these and other threats at an affordable price, so you can have peace of mind.

 

Defender for Business elevates security from traditional antivirus to next-generation protection, endpoint detection and response, threat and vulnerability management, and more. It offers simplified configuration and management with intelligent, automated investigation and remediation. Defender for Business helps you to protect against cybersecurity threats including malware and ransomware across Windows, macOS, iOS, and Android devices.

 

Enterprise-grade endpoint security

We’re bringing capabilities from our industry-leading Microsoft Defender for Endpoint solution and optimizing them for businesses with up to 300 employees.Figure 1: Microsoft Defender for Business brings enterprise-grade capabilities to help protect your business.Figure 1: Microsoft Defender for Business brings enterprise-grade capabilities to help protect your business.

Defender for Business will include the following capabilities:

  • Threat and vulnerability management – Helps you to prioritize and focus on the weaknesses that pose the most urgent and the highest risk to your business. By discovering, prioritizing, and remediating software vulnerabilities and misconfigurations you can proactively build a secure foundation for your environment.
  • Attack surface reduction – Reduces your attack surface (places that your company is vulnerable to a cyberattacks) across your devices and applications using capabilities such as ransomware mitigation, application control, web protection, network protection, network firewall, and attack surface reduction rules.

Figure 2: Threat and Vulnerability management dashboard helps you to proactively discover, prioritize and remediate software vulnerabilities and misconfigurations.Figure 2: Threat and Vulnerability management dashboard helps you to proactively discover, prioritize and remediate software vulnerabilities and misconfigurations.

  • Next-generation protection – Helps to prevent and protect against threats at your front door with antimalware and antivirus protection—on your devices and in the cloud.
  • Endpoint detection and response (EDR) – Get behavioral-based detection and response alerts allowing you to identify persistent threats and remove them from your environment. Manual response actions within Defender for Business will allow you to take action on processes and files, while live response will put you in direct control of a device to help ensure it’s remediated, secured, and ready to go.
  • Automated investigation and remediation - Helps to scale your security operations by examining alerts and taking immediate action to resolve attacks for you. By reducing alert volume and remediating threats, Defender for Business allows you to prioritize tasks and focus on more sophisticated threats.
  • APIs and integration - Automate workflows and integrate security data into your existing security platforms and reporting tools. For example, you can pull detections from Defender for Business into your security information and event management tool.

Figure 3: Endpoint detection and response dashboard helps to identify persistent threats and remove them from your environment.Figure 3: Endpoint detection and response dashboard helps to identify persistent threats and remove them from your environment.

Easy to use, manage, and configure

No specialist security knowledge is required to install and manage Defender for Business. It offers streamlined experiences that guide you to action with recommendations and insights into the security of your endpoints. It allows you to secure endpoints with less complexity and fewer gaps that can be exploited by bad actors.

 

The product includes simplified client configuration with wizard-driven set up and recommended security policies activated out-of-the-box, allowing you to quickly secure devices. Easy-to-use management controls and actionable insights help you to save time and prioritize tasks.

Figure 4: Simplified onboarding of devices and easy-to-use administration controls allow you to add clients in a few simple steps with recommended security policies activated out-of-the-box.Figure 4: Simplified onboarding of devices and easy-to-use administration controls allow you to add clients in a few simple steps with recommended security policies activated out-of-the-box.

Cost-effective

Defender for Business is designed to deliver maximum security value at a price point that works for your business. The simplicity of it allows you to onboard and manage endpoint security with low operational overhead, and less burden to learn complex cybersecurity concepts to get your business secured.

 

Defender for Business protects your endpoints whether your email and productivity are on-premises, Microsoft 365, or other solution. So, we’ve made the licensing model flexible and simple. Upon general availability, you will be able to buy direct from Microsoft and via Microsoft Partner Cloud Solution Provider (CSP) channels. It will be available for purchase:

 

  • As a standalone offering, priced at $3 per user per month.
  • Included as part of Microsoft 365 Business Premium, our comprehensive security and productivity solution that brings together Microsoft Teams and Office 365 with the essential security tools for small- and medium-sized businesses.

 

Microsoft 365 Lighthouse integration for IT Partners

If you are an IT partner serving small and medium-sized businesses, you can use Microsoft 365 Lighthouse to secure your customers at scale. Microsoft 365 Lighthouse integration with Defender for Business gives you a view of security incidents and alerts across customers onboarded into Lighthouse. Additional management capabilities for Defender for Business in Lighthouse are also on the roadmap.

Figure 5: Security incident queue within Microsoft 365 Lighthouse helps IT partners identify security incidents and alerts across multiple customers.Figure 5: Security incident queue within Microsoft 365 Lighthouse helps IT partners identify security incidents and alerts across multiple customers.

Learn more

We are excited to introduce you to Microsoft Defender for Business and deliver these powerful endpoint security capabilities to help you secure your business.

 

Preview will launch with an initial set of scenarios to test and we will be rolling out to customers and partners in phases, adding new capabilities regularly. You can learn more about the about the preview experience and sign-up process for customers and partners in the latest blog

 

Additional resources are available:

References

1.Homeland Security Secretary Alejandro Mayorkas, 06 May 2021 ABC report

 

50 Comments
Co-Authors
Version history
Last update:
‎May 25 2022 12:35 PM
Updated by: