Endpoint Security

Microsoft Announces New Endpoint Security Solution for SMBs

Microsoft on Tuesday announced the upcoming availability of Microsoft Defender for Business, an enterprise-grade endpoint security solution catered for small and medium-sized businesses (SMBs).

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>Microsoft on Tuesday announced the upcoming availability of Microsoft Defender for Business, an enterprise-grade endpoint security solution catered for small and medium-sized businesses (SMBs).</strong></span></span></p>

Microsoft on Tuesday announced the upcoming availability of Microsoft Defender for Business, an enterprise-grade endpoint security solution catered for small and medium-sized businesses (SMBs).

Soon to become available in preview, the solution is meant for organizations of up to 300 employees, to keep them protected from rising cyber threats, such as ransomware attacks and other types of malware intrusions.

With Defender for Business, Microsoft promises capabilities such as antivirus, threat and vulnerability management, and endpoint detection and response (EDR), across a broad range of desktop and mobile platforms, including Windows, macOS, Android, and iOS.

Courtesy of capabilities taken from Microsoft Defender for Endpoint, SMBs will be able to focus on addressing weaknesses that pose the highest risk to their environments, as well as to reduce attack surface with application control, ransomware mitigation, network and web protection, and firewall.

The solution also provides next-generation protection (on device and in the cloud) and automated investigation and remediation, while also allowing admins to automate workflows and integrate security data into existing solutions.

Defender for Business doesn’t require special security knowledge to install and use, comes with simplified client configuration with recommended security policies enforced from the get-go, and is also cost effective, at $3 per user per month, Microsoft says.

The solution is also offered as part of Microsoft 365 Business Premium, which provides SMBs with essential security tools, as well as with Microsoft Teams and Office 365.

Microsoft also provides IT partners with Microsoft 365 Lighthouse integration with Defender for Business, so they can secure small and medium-size businesses.

Advertisement. Scroll to continue reading.

Related: Microsoft Enables Automatic Remediation in Defender for Endpoint

Related: Microsoft Introduces Device Vulnerability Report in Defender for Endpoint

Related: Microsoft Defender for Endpoint on Linux Goes Live

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version