Main menu

Pages

Microsoft Defender for Endpoint(ORIGINAL) 2023

 Microsoft Defender for Endpoint(ORIGINAL) 2023

Applies to:

Want to revel in Microsoft Defender for Endpoint? Sign up for a free trial.

Microsoft Defender for Endpoint is an employer endpoint security platform designed to help corporation networks save you, stumble on, look into, and reply to advanced threats.

Watch Now:

Tip

Microsoft Defender for Endpoint is available in  plans, Defender for Endpoint Plan 1 and Plan 2. A new Microsoft Defender Vulnerability Management add-on is now to be had for Plan 2.

For greater records at the capabilities and abilities protected in each plan, which includes the brand new Defender Vulnerability Management upload-on, see Compare Microsoft Defender for Endpoint plans.


Watch the subsequent video to examine greater approximately Defender for Endpoint:

Defender for Endpoint uses the following combination of era constructed into Windows 10 and Microsoft's robust cloud carrier:

Endpoint behavioral sensors: Embedded in Windows 10, these sensors acquire and process behavioral indicators from the working machine and ship this sensor statistics on your non-public, remoted, cloud example of Microsoft Defender for Endpoint.

Cloud safety analytics: Leveraging massive-data, tool studying, and precise Microsoft optics across the Windows atmosphere, corporation cloud merchandise (including Office 365), and online property, behavioral signals are translated into insights, detections, and encouraged responses to advanced threats.

Threat intelligence: Generated through Microsoft hunters, protection teams, and augmented by danger intelligence provided through companions, danger intelligence allows Defender for Endpoint to identify attacker gear, techniques, and methods, and generate indicators when they're found in collected sensor facts.

Centralized configuration and administration, APIs

Microsoft 365 Defender

Tip

Learn approximately the trendy improvements in Defender for Endpoint: What's new in Microsoft Defender for Endpoint.

Microsoft Defender for Endpoint validated industry-leading optics and detection abilities in the recent MITRE assessment. Read: Insights from the MITRE ATT&CK-based totally evaluation.

Important

The competencies on non-Windows platforms can be different from the ones for Windows. For greater statistics on what abilities are available for non-Windows systems, see Microsoft Defender for Endpoint for non-Windows structures.

Core Defender Vulnerability Management

Built-in core vulnerability management competencies use a cutting-edge threat-based method to the invention, assessment, prioritization, and remediation of endpoint vulnerabilities and misconfigurations. To similarly beautify your ability to assess your safety posture and decrease danger, a new Defender Vulnerability Management add-on for Plan 2 is available.


For greater facts on the distinct vulnerability control abilities to be had to you, see Compare Microsoft Defender Vulnerability Management services.

Attack surface reduction

The assault floor discount set of talents provides the first line of protection inside the stack. By ensuring configuration settings are properly set and make the most mitigation techniques are implemented, the abilties face up to attacks and exploitation. This set of talents also includes network safety and net protection, which modify get entry to to malicious IP addresses, domain names, and URLs.

Next-era protection

To in addition give a boost to the safety perimeter of your network, Microsoft Defender for Endpoint uses next-technology protection designed to seize all styles of rising threats.

Endpoint detection and response

Endpoint detection and response abilties are installed area to hit upon, check out, and reply to advanced threats that could have made it beyond the first  safety pillars. Advanced hunting provides a query-primarily based risk-looking device that helps you to proactively find breaches and create custom detections.

Automated research and remediation

In conjunction with being able to speedy reply to advanced attacks, Microsoft Defender for Endpoint offers automated research and remediation abilities that help lessen the volume of indicators in minutes at scale.

Microsoft Secure Score for Devices

Defender for Endpoint includes Microsoft Secure Score for Devices to help you dynamically verify the safety state of your company network, become aware of unprotected systems, and take advocated movements to enhance the general protection of your employer.

Microsoft Threat Experts

Microsoft Defender for Endpoint's new controlled threat looking provider offers proactive looking, prioritization, and additional context and insights that in addition empower Security operation centers (SOCs) to perceive and reply to threats speedy and correctly.

Important

Defender for Endpoint clients want to apply for the Microsoft Threat Experts managed danger searching provider to get proactive Targeted Attack Notifications and to collaborate with experts on call for. Experts on Demand is an upload-on carrier. Targeted Attack Notifications are continually blanketed after you have been common into Microsoft Threat Experts controlled risk searching carrier.

If you aren't enrolled yet and would really like to experience its benefits, visit Settings > General > Advanced capabilities > Microsoft Threat Experts to apply. Once prevalent, you'll get the advantages of Targeted Attack Notifications, and begin a 90-day trial of Experts on Demand. Contact your Microsoft consultant to get a complete Experts on Demand subscription.

Centralized configuration and management, APIs

Integrate Microsoft Defender for Endpoint into your current workflows.

Integration with Microsoft solutions

Defender for Endpoint without delay integrates with numerous Microsoft answers, inclusive of:

Microsoft Defender for Cloud

Microsoft Sentinel

Intune

Microsoft Defender for Cloud Apps


Microsoft Defender for Identity

Microsoft Defender for Office

Skype for Business

Microsoft 365 Defender

With Microsoft 365 Defender, Defender for Endpoint, and diverse Microsoft safety solutions, shape a unified pre- and publish-breach organisation defense suite that natively integrates throughout endpoint, identity, email, and applications to come across, prevent, check out, and automatically respond to sophisticated attacks.

Training for safety analysts

With this getting to know direction from Microsoft Learn, you can recognize Defender for Endpoint and how it may help save you, stumble on, inspect, and reply to threats across your enterprise's endpoints – your gadgets and structures.

Training:Detect and respond to cyber attacks with Microsoft 365 Defender

Defender for Endpoint is an endpoint safety solution that offers vulnerability control, endpoint safety, endpoint detection and response, cellular threat defense, and controlled services in a unmarried, unified platform.

2 hr 25 min - Learning Path - 9 Modules

Start >

Recommended content material

Microsoft Defender for Endpoint in Microsoft 365 Defender

Learn about modifications from the Microsoft Defender Security Center to Microsoft 365 Defender

Overview of endpoint detection and response competencies

Learn about the endpoint detection and reaction competencies in Microsoft Defender for Endpoint

Microsoft Defender Vulnerability Management

This capability in Microsoft Defender Vulnerability Management uses a sport-changing risk-primarily based method to the discovery, prioritization, and remediation of endpoint vulnerabilities and misconfigurations.

Read Also

Compare Microsoft endpoint security plans

Compare Microsoft endpoint security plans, along with Defender for Endpoint Plan 1 to Defender for Endpoint Plan 2. Learn approximately the differences among the plans and pick out the plan that fits your business enterprise's wishes.

Comments

Table of Contents