Microsoft Defender for IoT Protects Unmanaged Enterprise IoT Devices

Network Security

Microsoft has announced the general availability of new enterprise IoT security capabilities in its Defender for IoT solution. The company says that these features should help businesses better secure their unmanaged IoT devices connected to enterprise networks.

Microsoft Defender for IoT (Formerly known as Azure Defender for IoT) is a security offering that protects enterprise Internet of Things (IoT) devices such as Voice over Internet Protocol (VoIP) phones, smart conferencing systems, printers, and scanners. The service also helps organizations to secure operational technology (OT) in various industries, including manufacturing, oil & gas, as well as energy and water.

Microsoft highlights that this release brings support for several new security protections for enterprise IoT devices, including threat detection and vulnerability management. These features were previously only available for managed endpoints and OT devices in enterprise environments.

“Defender for IoT now delivers comprehensive security for all endpoint types, applications, identities, and operating systems. The new capabilities allow organizations to get the visibility and insights they need to address complex multi-stage attacks that specifically take advantage of IoT and OT devices to achieve their goals,” explained Michal Braverman-Blumenstyk, Microsoft’s CVP and CTO of cloud and AI security.

Microsoft has also announced new integrations with Microsoft 365 Defender designed to help make enterprise IoT security more accessible for businesses. This release should help customers to quickly discover and secure IoT devices in corporate networks.

Microsoft Defender for IoT Now Protects Unmanaged Enterprise IoT Devices

Microsoft Defender for IoT secures misconfigured & unpatched IoT systems against threats

Microsoft reiterates that protecting IoT systems is a bit challenging and time-consuming task for IT admins. It’s because of the fact that the devices are usually misconfigured, unpatched, and unmonitored, which makes them vulnerable to sophisticated cyber-attacks.

Microsoft’s Defender for IoT solution scans the network for insecure configurations and vulnerabilities in all enterprise IoT devices. The service provides real-time security recommendations within the Microsoft 365 console. This release lets IT Pros gain insights about their IoT devices directly within Microsoft Defender for Endpoint and eliminates the need to purchase any third-party solution.

Overall, the latest Microsoft Defender for IoT enhancements is a huge step forward toward protecting organizations from remote code execution and ransomware attacks. “We’re excited to reach this major milestone on our journey to securing customers in IoT and OT and invite you to explore how Defender for IoT can help your organization,” Braverman-Blumenstyk added.