Microsoft Defender for Business is coming to Microsoft 365 Business Premium

Dog wearing safety goggle and ear defenders in front of yellow background

This one we are really excited about!

Microsoft has announced Microsoft Defender for Business which is a new Endpoint Security solution for companies with up to 300 users. This number is the same as the Business plans that it is designed to complement.

Defender for Business brings the expensive enterprise security product to the small and medium business market. This will be a huge leap forward for those organisations. It will be easy to use - and manage - and will integrate into Microsoft 365 and Azure technologies like Sentinel.

As Microsoft Partners we will be able to monitor threats for our customers from Microsoft 365 Lighthouse. A dedicated portal for Microsoft Partners to manage and monitor their customer’s estates.

Defender for Business will provide protection across Windows, macOS, iOS, and Android.

Defender for Business will include:

  • Threat and vulnerability management – The Threat and Vulnerability Management console allows you to prioritise and focus on the weaknesses that pose the most urgent and the highest risk to your business. Discover, prioritise, and remediate software vulnerabilities and misconfigurations so you can proactively build a secure foundation for your environment.

  • Attack surface reduction – Reducing your attack surface is an important part of any company’s defence against cyberattacks. Defender includes features like attack surface reduction rules, application control, ransomware mitigation, and web protection.

  • Endpoint detection and response (EDR) – Get behavioural detection and response alerts allowing you to identify persistent threats and remove them from your environment.

  • Next-generation protection – Prevent and protect against threats with antimalware and antivirus protection.

  • Automated investigation and remediation - Examine alerts and take immediate action to resolve attacks. Defender for Business allows you to prioritise tasks and focus on more sophisticated threats.

Defender for Business will be included in the Microsoft 365 Business Premium plan and is available for other plans for a small per-user cost.

Defender for Business is still in preview at the time of writing, but it is never too early to start planning. If your business does not already have an automated way to investigate intrusions and security issues, then this is the time to evaluate this new product.

Contact us if you would like a chat about Defender.

 
Previous
Previous

Key Microsoft End of Support dates for 2022/2023

Next
Next

Cyber Essentials, 24th January 2022, EVENDINE…