Search
Close this search box.
Search
Close this search box.

Microsoft Defender for Business (Nonprofit Staff Pricing)

Product Attributes: , ,

Cost and Price

Determined by Usage

$1.20

Prices exclude tax (GST, VAT, etc)

Billing Model: Monthly Annual
Billing Unit: See Microsoft (or any other vendor) Security & Compliance Center
Trial: No
Partner Shell: No
Support: Microsoft 24/7
Microsoft Defender For Business (previously Microsoft Defender Advanced Threat Protection) delivers preventative protection, post-breach detection, automated investigation, and response. Microsoft Defender For Endpoint uses the following combination of technology built into Windows 10 and Microsoft’s robust cloud service:  
  • Endpoint behavioral sensors: Embedded in Windows 10, these sensors collect and process behavioral signals from the operating system and sends this sensor data to your private, isolated, cloud instance of Microsoft Defender For Endpoint.
  • Cloud security analytics: Leveraging big-data, machine-learning, and unique Microsoft optics across the Windows ecosystem, enterprise cloud products (such as Office 365), and online assets, behavioral signals are translated into insights, detections, and recommended responses to advanced threats.
  • Threat intelligence: Generated by Microsoft hunters, security teams, and augmented by threat intelligence provided by partners, threat intelligence enables Microsoft Defender For Endpoint to identify attacker tools, techniques, and procedures, and generate alerts when these are observed in collected sensor data.
The robust security product includes the following features:  
  • Threat & Vulnerability Management: This built-in capability uses a game-changing risk-based approach to the discovery, prioritization, and remediation of endpoint vulnerabilities and misconfigurations.
  • Attack surface reduction : The attack surface reduction set of capabilities provide the first line of defense in the stack. By ensuring configuration settings are properly set and exploit mitigation techniques are applied, these set of capabilities resist attacks and exploitation. This set of capabilities also includes network protection and web protection, which regulate access to malicious IP addresses, domains, and URLs.
  • Next generation protection: To further reinforce the security perimeter of your network, Microsoft Defender For Endpoint uses next generation protection designed to catch all types of emerging threats.
  • Endpoint detection and response: Endpoint detection and response capabilities are put in place to detect, investigate, and respond to advanced threats that may have made it past the first two security pillars. Advanced hunting provides a query-based threat-hunting tool that lets you proactively find breaches and create custom detections.
  • Automated investigation and remediation: In conjunction with being able to quickly respond to advanced attacks, Microsoft Defender for Endpoint offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
  • Configuration score: Microsoft Defender for Endpoint includes a configuration score to help you dynamically assess the security state of your enterprise network, identify unprotected systems, and take recommended actions to improve the overall security of your organization.
  • Microsoft Threat Experts: Microsoft Defender for Endpoint’s new managed threat hunting service provides proactive hunting, prioritization, and additional context and insights that further empower Security operation centers (SOCs) to identify and respond to threats quickly and accurately.
  • Centralized configuration and administration, APIs: Integrate Microsoft Defender for Endpoint into your existing workflows.
Microsoft Defender for Endpoint directly integrates with various Microsoft solutions, including:
  • Intune
  • Office 365 ATP
  • Azure ATP
  • Azure Security Center
  • Skype for Business
  • Microsoft Cloud App Security With Microsoft 365 Defender, Microsoft Defender for Endpoint and various Microsoft security solutions form a unified pre- and post-breach enterprise defense suite that natively integrates across endpoint, identity, email, and applications to detect, prevent, investigate and automatically respond to sophisticated attacks.

Features

  • Threat & Vulnerability Management
  • Endpoint detection and response
  • Automated investigation and remediation
  • Microsoft Threat Experts
  • Centralized configuration and administration

Benefits

  • Detect and respond to advanced attacks with behavioral monitoring
  • Eliminate risks and reduce your attack surface
  • Elevate your security teams and streamline workflows