Introducing Microsoft Defender for Business: it’s *included* with Business Premium

November 8, 2021

Security remains one of the biggest concerns and most challenging responsibilities facing businesses today, and SMB is where we need the most help when it comes to endpoint security.

With a rise in cyberattacks targeting small and medium-sized businesses, threats are becoming increasingly automated and indiscriminate, and striking at a significantly higher rate. Microsoft Defender for Business, a new endpoint security solution, is specially built to bring enterprise-grade endpoint security to businesses with up to 300 employees, in a solution that is easy-to-use and cost-effective.

What's included

This feature set will be included in Microsoft 365 Business Premium, which is already considered the Gold Standard in the SMB space:

  • Threat and vulnerability management – Helps you to prioritize and focus on the weaknesses that pose the most urgent and the highest risk to your business. By discovering, prioritizing, and remediating software vulnerabilities and misconfigurations you can proactively build a secure foundation for your environment.
  • Attack surface reduction – Reduces your attack surface (places that your company is vulnerable to a cyberattacks) across your devices and applications using capabilities such as ransomware mitigation, application control, web protection, network protection, network firewall, and attack surface reduction rules.
  • Next-generation protection – Helps to prevent and protect against threats at your front door with antimalware and antivirus protection—on your devices and in the cloud.
  • Endpoint detection and response (EDR) – Get behavioral-based detection and response alerts allowing you to identify persistent threats and remove them from your environment. Manual response actions within Defender for Business will allow you to take action on processes and files, while live response will put you in direct control of a device to help ensure it’s remediated, secured, and ready to go.
  • Automated investigation and remediation – Helps to scale your security operations by examining alerts and taking immediate action to resolve attacks for you. By reducing alert volume and remediating threats, Defender for Business allows you to prioritize tasks and focus on more sophisticated threats.
  • APIs and integration – Automate workflows and integrate security data into your existing security platforms and reporting tools. For example, you can pull detections from Defender for Business into your security information and event management tool.

Microsoft Defender for Endpoint is award-winning, Gartner Magic Quadrant, Enterprise-capable security software, so it is a pretty big deal that it is now available to the SMB at virtually no extra cost.

Scroll to Top