Microsoft Launches New Endpoint Security Solution for Small Businesses

Security

Microsoft has announced the general availability of Microsoft Defender for Business, a new endpoint security offering designed for small and medium-sized businesses (SMBs). The new security offering was first unveiled at Ignite 2021, and it began rolling out in preview to select Microsoft 365 Business Premium customers back in December.

Microsoft describes Microsoft Defender for Business as a cost-effective enterprise-grade endpoint security solution that caters to the needs of small businesses with up to 300 employees. The new security offering automatically investigates possible security threats (ransomware, phishing, and malware) in enterprise environments. It also provides a dashboard view of security incidents and alerts to help IT Admins lock potentially compromised devices.

“Microsoft Defender for Business will add cross-platform endpoint protection and sophisticated ransomware defenses with technologies like endpoint detection and response (EDR) to the comprehensive security and productivity stack that already exists in Microsoft 365 Business Premium, making it an even more compelling and complete offering for small and medium businesses,” said Jared Spataro, CVP for Microsoft 365.

Microsoft Defender for Business brings new security capabilities for SMBs

Microsoft Defender for Business comes with a bunch of new security capabilities for SMBs that were previously available for large organizations. The key security features include threat and vulnerability protection, attack surface reduction, automated investigation and remediation, as well as endpoint detection and response. Additionally, Microsoft Defender for Business also offers integrations with the Microsoft 365 Lighthouse that lets IT Admins identify and track security incidents and alerts across multiple customers.

Microsoft Launches New Endpoint Security Solution for Small Businesses

For organizations who have already subscribed to Microsoft 365 Business Premium, Microsoft Defender for Business should appear within the Microsoft 365 Defender Security Portal’s Endpoint section “over the next few weeks.” Furthermore, the new security solution is now available for all new Microsoft 365 Business Premium customers as well.

Microsoft noted that the new service plan is also available as a standalone solution in preview, and it will become generally available for all customers later this year. If you want to opt into the public preview, you can learn more about how to get started on this page.