Do you often find forums discussing Microsoft Defender for Endpoint and its features, but still have questions in mind?

🚀

A one-stop solution for all your questions- We have started a new series where we want to cover topics on a deeper level and discover the possibilities with all kinds of threats and endpoints!

Fig i) Learn Microsoft Defender for Endpoint with #Salona aka #Intunesiastic

🔐What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint is an enterprise network security platform that prevents, detects, investigates and responds to advanced threats.

It is a service of Microsoft Defender XDR. As can be seen in the diagram below, the central configuration and management APIs are under the Microsoft Defender XDR umbrella, followed by the Microsoft Defender for Endpoint services described below:

Fig ii) Microsoft Defender for Endpoint architecture

 

🛠️ What are Microsoft Defender for Endpoint services?

  • Threat & Vulnerability Management -It enables the detection, prioritization and elimination of vulnerabilities and misconfigurations on end devices.
  • Attack surface reduction (ASR) -It is the first line of security in the stack to resist attacks and exploitation. It provides network protection and web protection – it controls access to dangerous IP addresses, domains and URLs.
  • Next-generation protection -It intercepts all kinds of new threats.
  • Endpoint detection and response(EDR) -These features detect, investigate and respond to advanced threats that may have passed the first two security pillars. Advanced Hunting provides a query-based threat hunting tool that allows you to proactively find breaches and create custom detections.
  • Automated investigation and remediation (AIR)-With this feature in Microsoft Defender for Endpoint, advanced attacks can be responded to quickly, helping to reduce the volume of alerts within minutes.
  • Microsoft Secure Score for Devices -This function of MDE helps organizations:
    • dynamically assess the security status of your company network
    • identify unprotected systems
    • to take recommended measures to improve the overall safety of the company.
  • Microsoft Threat Experts -The Threat Hunting Service offers a proactive search, prioritization and further context and insights. These functions enable Security Operation Centers (SOCs) to identify and respond to threats quickly and precisely.

🌍Can I integrate Microsoft Defender for Endpoint with other Microsoft solutions?

YES, of course! The list can be found here:-

  1. Microsoft Defender for Cloud
  2. Microsoft Sentinel
  3. Microsoft Intune
  4. Microsoft Defender for Cloud Apps
  5. Microsoft Defender for Identity
  6. Microsoft Defender for Office 365
  7. Skype for Business 

🛡️ What licensing options are available?

Microsoft Defender for Endpoint Plan 1

Microsoft Defender for Endpoint Plan 2

Microsoft Defender for Endpoint Server

 Available as a standalone user subscription license for commercial customers and teachers

 Available as a stand-alone license for commercial customers and teachers.

Included in Microsoft 365 E3/A3.

Included as part of the following:

    • Windows 11 Enterprise E5/A5
    • Windows 10 Enterprise E5/A5
    • Microsoft 365 E5/A5/G5 (which includes Windows 10 or Windows 11 Enterprise E5)
    • Microsoft 365 E5/A5/G5/F5 Security
    • Microsoft 365 F5 Security & Compliance
      • Microsoft Defender for Servers Plan 1
      • Microsoft Defender for Servers Plan 2

I hope I have been able to give you a basic understanding of Microsoft Defender for Endpoint today. Moreover, would you want to go to the next steps and learn more?

Here you goooo!

With such a helpful community around, it makes my belief even more stronger. ‘The Fastest Way To Learn & Retain Any Skill Is -To Teach It !’

Stay tuned if you want to find out more, this is just the beginning.🌟

Autor: Salona Sahni Kapoor aka Intunesiastic
cubic solutions GmbH

 

 

Blog | Microsoft Security

Cubic Solutions Background Scroller