We use a limited set of cookies to enhance your experience on our website. You can read more about this in our cookie policy

24 November 2021

Elevate your zero trust security strategy with Microsoft’s latest Defender for endpoint products

Elevate your zero trust security strategy with Microsoft’s latest Defender for endpoint products

The threat landscape is more complex than ever…
 

Organisations, with already limited resources, are trying to keep up whilst also ensuring they have a Zero Trust security strategy that evolves with ever changing threats and their own organisational needs.
 

The endpoint remains one of the most targeted attack surfaces, as new and sophisticated malware and ransomware continue to be prevalent threats. Ransomware continues to persist and evolve, financial damage continues to increase, and the impact is felt across numerous industries – in both private and public sector.

Elevate your zero trust security strategy Image 1

Organisations with Ransomware encounters per month

Over the last year, Microsoft security researchers have tracked nearly a 121% increase in organisations encountering ransomware (July 2020 – July 2021)
 

The level of sophistication of these kinds of attacks and the speed at which they evolve requires a different approach to security, one that is based on cloud native technology, built on deep threat and human intelligence, that can easily scale. It requires robust prevention that uses AI and machine learning to rapidly stop threats and a solution that enables a Zero Trust approach.

Elevate your zero trust security strategy Image 2

Delivering security for everyone…

Microsoft have committed to delivering best-of-breed, multi-platform and multi-cloud security for all organisations across the globe. Their focus is to offer simplified, comprehensive protection that prevents breaches and enables customers to innovate and grow. As part of that commitment, Microsoft are offering a tiered set of market leading endpoint capabilities for Windows, macOS, Android, and iOS.
 

Gartner have recognised this work and the journey Microsoft have taken alongside its customers by naming Microsoft a Leader in the 2021 Endpoint Protection Platforms (EPP) Magic Quadrant, positioned highest on the ability to execute.
 

Elevate your zero trust security strategy Image 3

Microsoft Defender for Endpoint P1

Microsoft Defender for Endpoint P1 is a subset of capabilities that are available in P2, offering organisations the foundational security they need against malware, and other threats such as ransomware, helping organisations get started on their Zero Trust journey with capabilities that control access and behaviours on the endpoint as well as enabling conditional access.

Elevate your zero trust security strategy Image 4

Microsoft Defender for Endpoint P2

Microsoft Defender for Endpoint P2 (formerly Microsoft Defender for Endpoint) is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate and respond to advanced threats. Defender for Endpoint P2 utilises technology embedded within Windows 10/11 and Microsoft’s cloud service, to deliver a complete endpoint security solution.
 

Defender for Endpoint directly integrates with various Microsoft solutions, including Azure Defender, Azure Sentinel, Intune, Microsoft Cloud App Security, Microsoft Defender for Identity, Microsoft Defender for Office 365 & Skype for Business.

 

  • Threat & Vulnerability Management – built-in capability using game-changing risk-based approach to the discovery, prioritisation & remediation of endpoint vulnerabilities & misconfiguration
     
  • Attack surface reduction – provides first line of defence in the stack, ensuring configuration settings are properly set & exploit mitigation techniques are applied, resisting attacks and exploitation, including network protection and web protection to regulate access to malicious IP addresses, domains & URLs
     
  • Next-generation protection – designed to catch all types of emerging threats
     
  • Endpoint detection and response – detect, investigate & respond to advanced threats, providing a query-based threat-hunting tool to proactively find breaches & create custom detections
     
  • Automated investigation and remediation – automatic investigation and remediation capabilities to help reduce the volume of alerts in minutes at scale
     
  • Microsoft Secure Score for Devices – dynamically assess the security state of your enterprise network, identify unprotected systems & take recommended actions to improve the overall security of your organisation
     
  • Microsoft Threat Experts – proactive hunting, prioritisation & additional context and insights that further empower Security Operation Centres (SOCs) to identify & respond to threats quickly and accurately
Elevate your zero trust security strategy Image 5

Microsoft Defender for Endpoint P1 & P2 feature comparison

Microsoft Defender for Endpoint P1 is for customers looking for endpoint protection capabilities only, offering fundamentals in prevention and protection for client endpoints running Windows, macOS, Android & iOS. Whereas, Microsoft Defender for Endpoint P2 is the best fit for enterprises needing a solution with advanced threat prevention and detection, deep investigation and hunting capabilities & advanced SecOps investigation and remediation tools.

Elevate your zero trust security strategy Image 6

Microsoft Defender for Business

With a rise in cyberattacks targeting small and medium-sized businesses, threats are becoming increasingly automated and indiscriminate and striking at a significantly higher rate. In the last year, we’ve seen a 300% increase in ransomware attacks with over 50% reaching small businesses. To address this, Microsoft is investing in security solutions purposefully designed to help protect them with the soon to be launched Microsoft Defender for Business, specifically built to bring enterprise-grade endpoint security to businesses with up to 300 users.

 

It is designed to deliver maximum security value at a price point that works for your business. The simplicity of it allows you to onboard and manage endpoint security with low operational overhead, and less burden to learn complex cybersecurity concepts to get your business secured. Defender for Business protects your endpoints whether your email and productivity are on-premises, Microsoft 365 or another solution.

For more details and prices, please Click Here to speak to one of our specialists. Alternatively, existing customers can contact their Nviron Account Manager.
 

Ready to streamline your IT operations

Situated between Manchester and Liverpool, our IT experts are perfectly positioned to take care of the tech, so you can focus on what really matters.

Talk to an expert