CourseMonster

Microsoft has released Defender for Business to protect small and medium businesses - Course Monster Blog

Written by Marbenz Antonio | 11/05/2022 6:33:01 AM

Increased security concerns with the changing SMB landscape

Microsoft surveyed more than 150 small and medium companies in the United States in April 2022 to better understand the changing SMB security demands.

More than 70% of SMBs stated cyber threats are becoming more of business risk. With nearly one-quarter of small businesses reporting a security breach in the previous year, they have reason to be concerned. In reality, ransomware assaults have increased by more than 300%, with more than half of them targeting small enterprises.

Even though SMBs face identical risks as corporations, they frequently lack the necessary resources and tools. Traditional antivirus solutions are still used by many small businesses. Although 80% of SMBs say they have an antivirus solution, 93% are concerned about the expanding and developing cyberattacks, with phishing, ransomware, and data security top of mind

SMBs are particularly susceptible since businesses frequently lack finances and trained security personnel. In reality, only around half of the SMBs polled had a professional IT security specialist on staff, and the absence of specialized security employees is cited as the top security risk factor. Enterprise security solutions are sometimes either too complicated or prohibitively expensive or both.

Delivering security for all to help protect SMBs

We highlighted our vision for security for everybody at Microsoft Ignite, believing that small and medium companies should be able to afford the same degree of protection as corporations. With the broad release of the standalone version of Microsoft Defender for Business today, we’re delighted to take that ambition a step further. Defender for Company provides SMBs with enterprise-grade endpoint protection, including endpoint detection and response (EDR) capabilities, while maintaining the ease of use and cost that small business customers and partners demand.

Microsoft Defender for Business comes included with Microsoft 365 Business Premium, our complete security and productivity solution for companies with up to 300 employees. Defender for Business is now available as a stand-alone product. Server support will be available as an add-on solution later this year.

Enterprise-grade security to protect against ransomware and other cyberthreats

SMBs require additional security to protect against the growing number and sophistication of cyberattacks such as ransomware. Traditional antivirus, which provides only a single layer of protection by matching signatures against known threats, is still used by many SMBs. Defender for Business provides multi-layered protection, detection, and response, encompassing the five stages of the NIST cybersecurity framework—identity, defend, detect, respond, and recover—to prevent and remediate known and undiscovered threats. Let’s take a closer look at the capabilities:

Identify

  • Threat and vulnerability management helps you in prioritizing and focusing on the flaws that offer the most danger to your company. You may proactively construct a safe foundation for your environment by detecting, prioritizing, and remediating software vulnerabilities and misconfigurations.

Protect

  • Attack surface reduction Options reduce your attack surface (the number of places on your devices and applications where your firm is exposed to assaults), giving bad actors fewer ways to attack.
  • Next-generation protection antimalware and antivirus protection on your devices and in the cloud assist to avoid and protect against attacks at your front door.

Detect and response

  • Endpoint detection and response give behavioral-based detection and reaction alerts to help you discover and eliminate persistent dangers in your environment.

Recover

  • Auto-investigation and remediation by analyzing notifications and taking fast action to resolve threats for you, you can assist expand your security operations. Defender for Business lets you prioritize duties and focus on more complex attacks by lowering the alert volume and remediating issues.

Built for SMBs, easy to use, and cost-effective

Defender for Business was created with small businesses in mind.

Because IT admins for SMB clients and partners frequently have several responsibilities, we wanted to develop a solution that was simple to set up and could automatically identify and remediate risks, allowing you to focus on operating your business. Defender for Business includes rules that help you get up and running quickly. For Windows devices, we’ve provided a simpler wizard-based onboarding. Additional simplification is planned for macOS, Android, and iOS.

We conduct the sort of work that a specialized Security Operations (SecOps) team does by continually identifying and automatically remediating most threats with automated investigation and remediation.

Security was a primary priority for Martin & Zerfoss, an independent insurance business. “With Microsoft Defender for Company, we’re able to deliver enterprise-grade security protection to our small and midsize business customers,” said Kite Technology Group, a partner. “We can now fulfill their present security requirements while also preparing them for whatever happens next,” said Adam Atwell, Kite Technology Group’s Cloud Solutions Architect.

“Automated investigation and remediation is a significant element of the product [since] it happens in the background,” he continues. Our security is so simple with Microsoft Defender for Business.”

Benefits of Defender for Business for partners

SMBs, understandably, look for partners to secure their IT systems. We understand that safeguarding SMB consumers frequently entails giving partners solutions to assist them in efficiently securing their customers.

Defender for Business and Microsoft 365 Business Premium enable partners additional ways to help clients safeguard their data at scale by providing value-added managed services. Both solutions work with Microsoft 365 Lighthouse, which will be publicly available on March 1, 2022, to allow Microsoft Cloud Solution Provider (CSP) partners to see security incidents across tenants in a single site. WeSafe IT, a Swedish CSP partner, was one of the first to utilize Defender for Business Premium with Microsoft 365 Lighthouse. The integrated solution provided the organization with complete customer value as well as the possibility to boost automation and profitability.

“No other solution like Microsoft 365 Business Premium manages such a broad range of capability for small and medium-sized enterprises at anywhere near the cost or flexibility,” stated Martin Liljenberg, WeSafe’s Chief Technology Officer and co-founder. “It’s obvious and simple to deploy to customer situations from a partner standpoint.” MSPs who use Defender for Business may boost automation and profitability while offering better protection and service to their SMB clients.”

We’re also excited to introduce RMM tool integrations, which managed service provider partners frequently utilize to safeguard their clients at scale. Microsoft Defender for Business integration with Datto RMM is now available for partners. ConnectWise RMM will soon be integrated with Microsoft Intune and Microsoft 365 Business Premium.

Microsoft Defender for Business and Microsoft 365 Business Premium are offered via several Microsoft Cloud Partners, including ALSO, Crayon, Ingram Micro, Pax8, and TD Synnex, among others.

 

Here at CourseMonster, we know how hard it may be to find the right time and funds for training. We provide effective training programs that enable you to select the training option that best meets the demands of your company.

For more information, please get in touch with one of our course advisers today or contact us at training@coursemonster.com