Search icon Facebook icon Twitter icon Linkedin icon Google+ Icon Youtube Icon Flickr Icon Mobile nav icon White telephone Icon Email icon Down arrow icon vCard icon Thumbs up icon

News

Introducing Microsoft Defender for Business

October 21, 2021
Feature Image

We’re excited to introduce Microsoft Defender for Business, a new endpoint security solution that’s coming soon in preview.

Microsoft Defender for Business is specially built to bring enterprise-grade endpoint security to businesses with up to 300 employees, in a solution that is easy-to-use and cost-effective.

Security remains one of the biggest concerns and most challenging responsibilities facing businesses today. With a rise in cyberattacks targeting small and medium-sized businesses, threats are becoming increasingly automated and indiscriminate, and striking at a significantly higher rate.

In the last year, we’ve seen a 300% increase in ransomware attacks with over 50% reaching small businesses. To address this, Microsoft is investing in security solutions purposefully designed to help protect them.

Microsoft Defender infographic

Elevate your security with Microsoft Defender for Business

Today’s top security threats are extortion or disruption from ransomware. Your business needs increased protection from these and other threats at an affordable price, so you can have peace of mind.

Defender for Business elevates security from traditional antivirus to next-generation protection, endpoint detection and response, threat and vulnerability management, and more. It offers simplified configuration and management with intelligent, automated investigation and remediation. Defender for Business helps you to protect against cybersecurity threats including malware and ransomware across Windows, macOS, iOS, and Android devices.

Enterprise-grade endpoint security

We’re bringing capabilities from our industry-leading Microsoft Defender for Endpoint solution and optimising them for businesses with up to 300 employees.

Defender for Business will include the following capabilities:

Threat and vulnerability management

Helps you to prioritise and focus on the weaknesses that pose the most urgent and the highest risk to your business. By discovering, prioritizing, and remediating software vulnerabilities and misconfigurations you can proactively build a secure foundation for your environment.

Attack surface reduction

Reduces your attack surface (places that your company is vulnerable to a cyberattacks) across your devices and applications using capabilities such as ransomware mitigation, application control, web protection, network protection, network firewall, and attack surface reduction rules.

Microsoft Defender product screenshot

Next-generation protection

Helps to prevent and protect against threats at your front door with antimalware and antivirus protection—on your devices and in the cloud.

Endpoint detection and response (EDR)

Get behavioural-based detection and response alerts allowing you to identify persistent threats and remove them from your environment. Manual response actions within Defender for Business will allow you to take action on processes and files, while live response will put you in direct control of a device to help ensure it’s remediated, secured, and ready to go.

Automated investigation and remediation

Helps to scale your security operations by examining alerts and taking immediate action to resolve attacks for you. By reducing alert volume and remediating threats, Defender for Business allows you to prioritize tasks and focus on more sophisticated threats.

APIs and integration

Automate workflows and integrate security data into your existing security platforms and reporting tools. For example, you can pull detections from Defender for Business into your security information and event management tool.

Microsoft Defender product screenshot

Easy to use, manage, and configure

No specialist security knowledge is required to install and manage Defender for Business. It offers streamlined experiences that guide you to action with recommendations and insights into the security of your endpoints. It allows you to secure endpoints with less complexity and fewer gaps that can be exploited by bad actors.

The product includes simplified client configuration with wizard-driven set up and recommended security policies activated out-of-the-box, allowing you to quickly secure devices. Easy-to-use management controls and actionable insights help you to save time and prioritise tasks.

Microsoft Defender product screenshot

Cost-effective

Defender for Business is designed to deliver maximum security value at a price point that works for your business. The simplicity of it allows you to onboard and manage endpoint security with low operational overhead, and less burden to learn complex cybersecurity concepts to get your business secured.

Defender for Business protects your endpoints whether your email and productivity are on-premises, Microsoft 365, or other solution. So, we’ve made the licensing model flexible and simple. Upon general availability, you will be able to buy direct from Microsoft and via Microsoft Partner Cloud Solution Provider (CSP) channels. It will be available for purchase:

  • As a standalone offering, priced at $3 per user per month.
  • Included as part of Microsoft 365 Business Premium, our comprehensive security and productivity solution that brings together Microsoft Teams and Office 365 with the essential security tools for small- and medium-sized businesses.

Microsoft 365 Lighthouse integration for IT Partners

If you are an IT partner serving small and medium-sized businesses, you can use Microsoft 365 Lighthouse to secure your customers at scale. Microsoft 365 Lighthouse integration with Defender for Business gives you a view of security incidents and alerts across customers onboarded into Lighthouse. Additional management capabilities for Defender for Business in Lighthouse are also on the roadmap.

Microsoft Defender product screenshot