Microsoft Defender Experts for Hunting Lets Businesses Proactively Hunt Security Threats

Security

Back in May, Microsoft unveiled a new Defender Experts for Hunting solution to help organizations proactively hunt for security threats. The company has announced that the new managed security service is now generally available for enterprise customers.

Microsoft Defender Experts for Hunting is aimed at companies with existing security operations centers. The service combines data from Microsoft Defender, endpoints, Office 365, cloud apps, as well as identity for threat hunting and analysis. Microsoft security experts will then investigate the findings and provide mitigations via notifications published in the Microsoft 365 Defender portal.

Microsoft Defender Experts for Hunting Lets Businesses Proactively Hunt Threats

Additionally, Microsoft provides a detailed summary report with insights about its threat findings. Customers can also get in touch with a security expert for recommendations about boosting their existing security operations. Moreover, there is a “Experts on Demand” feature that lets users chat with Microsoft’s security experts.

“Microsoft is uniquely positioned to help customers meet today’s security challenges. We secure devices, identities, apps, and clouds—the fundamental fabric of our customers’ lives—with the full scale of our comprehensive multicloud, multiplatform solutions. Plus, we understand today’s security challenges because we live this fight ourselves every single day,” the company explained.

Microsoft has published an explainer video on how its threat hunting service could help administrators track sophisticated threats.

How to get started with Microsoft Defender Experts for Hunting

Microsoft notes that interested companies can sign up on this page to subscribe to the managed threat hunting service. It is sold separately from other Microsoft 365 Defender products, but the company has not revealed the pricing details.

In other security-related news, Microsoft also launched two new security solutions this week, including Defender Threat Intelligence and Defender External Attack Surface Management (EASM). These tools are based on the technologies that Microsoft inherited by acquiring cybersecurity firm RiskIQ for $500 million in July 2021.