Press Releases

Microsoft bundles Defender for Business into 365 Premium

3 Mins read

The company is targeting SMBs and also offers Defender for Business as a US$3 per month service

Microsoft Corp. announced the general availability of two new cybersecurity solutions for businesses: Microsoft Defender for Business, designed to improve the security of small and medium-sized businesses (SMBs), and Microsoft Security Experts, which will provide advanced security expertise, helping large companies with specific technologies and guiding them to navigate new challenges, both solutions are available in Trinidad and Tobago.

In April 2022, Microsoft surveyed more than 150 small and medium businesses in an online quantitative survey in the U.S. to better understand changing SMB security needs. The survey found that more than 70% of SMBs think cyberthreats are becoming more of a business risk. That concern is well-founded nearly one in four SMBs surveyed reported experiencing a security breach in the past year.

As identified, despite facing risks similar to those of large companies, SMBs often lack access to the right tools and resources, such as specialized security personnel. Threats to large enterprises have also increased at an alarming rate over the past year, with cybercrime predicted to cost the world $10.5 trillion annually between now and 2025. It is because of this global risk scenario that Microsoft has beefed up its security offer, focused on improving the functioning of companies and securing their infrastructure, regardless of their size.

“Microsoft believes in security for all,” said Vasu Jakkal, CVP, security, compliance & identity at Microsoft. She commented that “it’s getting harder every day for organizations to build and maintain a full security team, let alone one with the ever-expanding skillset required to meet the range of today’s security demands.”

Jakkal also mentioned that “Microsoft is uniquely positioned to help our customers and their partners meet today’s security challenges. We secure devices, identities, apps, clouds—the fundamental fabric of our customers’ lives—with the full scale of our comprehensive multicloud, multiplatform solutions. Plus, we understand today’s security challenges because we live this fight ourselves every single day.”

Improving the security of SMBs in the world with Microsoft Defender for Business

With Defender for Business, SMBs get multi-layered protection, detection, and response, as well as the five stages of the National Institute of Standards and Technology (NIST) cybersecurity infrastructure—identify, protect, detect, respond, and recover—to protect yourself and resolve known and unknown threats.

Defender for Business includes built-in policies so customers can get their business up and running quickly. The automated investigation and remediation capabilities in Defender for Business help automate the kind of work a security operations team does, that is, continuously and automatically detecting and remediating multiple threats.

Defender for Business includes:

  • Threat and vulnerability management helps prioritize and focus on weaknesses that represent the most urgent and highest risk to business.
  • Attack surface reduction options help minimize attack surface, leaving bad actors with fewer ways to execute attacks.
  • Next-generation protection helps prevent and protect against threats with antimalware and antivirus protection on devices and in the cloud.
  • Endpoint detection and response provides behavioral-based detection and response alerts so that you can identify persistent threats and remove them from your environment.
  • Auto-investigation and remediation help scale security operations by examining alerts and taking immediate action to resolve attacks for customers.

Defender for Business is included in Microsoft 365 Business Premium, the comprehensive security and productivity solution for companies with up to 300 employees; it can also be purchased separately on a subscription basis for US $3 per user, per month.

Building a safer world with Microsoft Security Experts

Microsoft Security Experts combine expert-trained technology with human-delivered services to help organizations achieve more secure, compliant, and productive outcomes. Our vision is to deliver a new category of services across security, compliance, identity, management, and privacy. The first step is offering new and expanded services for security.

With input from their partner ecosystem, Microsoft has designed three new managed services that can help scale a company’s team of experts to fit the organization’s needs:

  • Microsoft Defender Experts for Hunting is for customers who have a robust security operations center but want Microsoft to help them proactively hunt for threats across Microsoft Defender data, including endpoints, Office 365, cloud applications, and identity. They will also receive specific recommendations to help them understand and improve their security posture.
  • Microsoft Defender Experts for XDR is a managed extended detection and response (XDR) service that extends beyond endpoints to provide detection and response across Microsoft 365 Defender, investigating alerts and using automation and human expertise to respond to incidents alongside any team. It helps users stay in control and reduce costs, excess noise, and manual processes. Defender Experts for XDR will move into preview in late 2022.
  • Microsoft Security Services for Enterprise is for large enterprises looking for more comprehensive, high-touch managed services from Microsoft. This comprehensive, expert-led service combines proactive threat hunting and managed XDR, leveraging Microsoft’s complete security information and event management (SIEM) and XDR stack to protect all cloud environments and all platforms. Microsoft Security Services for Enterprise is sold through a custom statement of work and is available today.

🤞 Get connected!

A once weekly email notification of new stories on TechNewsTT. Just that. No spam.

Possible UI Glitch. Click top right corner to dismiss 👉

Get Connected!

A once weekly email notification of new stories on TechNewsTT.

Just that. No spam.

Related posts
BitDepthFeatured

Ransomware report reveals Caricom-wide attacks

3 Mins read
The Lockbit3, 8Base, RansomEXX, Royal and Hive ransomware groups are all international criminal businesses who do not discriminate based on company size, business sector or location.
FeaturedNews Briefs

Updated: AlphaV "unseizes" stolen PriceSmart data, releases 500GB of data

1 Mins read
AlphaV’s darkweb onionsite was siezed by a coalition of law enforcement agencies and shut down today.
BitDepthFeatured

My favorite things: Android apps

4 Mins read
My favorite optional apps that you can add to your Android device that will give it character while serving you.
Subscribe
Notify of
guest

This site uses Akismet to reduce spam. Learn how your comment data is processed.

0 Comments
Inline Feedbacks
View all comments
×
BitDepthFeatured

The industrialisation of cybercrime

0
Share your perspective in the comments!x
()
x