This article is contributed. See the original author and article here.

As much of the business world works from home, we’re relying even more heavily on our mobile devices to stay productive as we multitask our way through this pandemic. That reliance means it’s even more important than ever that these endpoints are secure. Microsoft has been making significant investments in detection and response. Our integrated approach, investments in cross platform support, prioritization of threats, and auto investigation and response are just some of the ways Microsoft Defender for Endpoint takes next-gen endpoint security to a new level.

 

These investments are making an impact. In a report titled “Microsoft expands capabilities and platforms for Microsoft Defender ATP” published by 451 Research, Microsoft is considered an endpoint security platform by security buyers, according to their Voice of the Enterprise: Information Security, Workloads and Key Project 2020 research.

 

Over the last few years, security leaders have aimed to streamline their security operations by reducing the amount of security tools of tools in their system, and prioritizing solutions that solve more challenges and fit better into their comprehensive security posture, to get closer to a model of Zero Trust. Our broad set of endpoint security capabilities and our deep integration into the Windows operating system and with other security solutions help to address these initiatives to simplify and modernize their infrastructure, while giving valuable time to their SOC.

 

Microsoft Defender for Endpoint offers the following capabilities:

  • Agentless approach on Windows 10 and Windows Server – maintains a light footprint on the endpoint.
  • Threat and vulnerability management – our risk-based approach to vulnerability management which now includes ServiceNow integration support.
  • Attack surface reduction – includes better support for managing firewall rules and certifications and offers visibility and control into web threats.
  • Next generation endpoint protection – leverages deep and broad security intelligence across Microsoft with machine learning models and built in OS security features.
  • Endpoint detection and response – expanded capabilities to MacOS, alignment with the MITRE ATT&CK framework, integration of live response, and new capabilities in behavioral blocking.
  • Auto investigation and remediation – includes integration with Microsoft Defender for Office 365 and Microsoft Defender for Identity, enables the organization to respond quickly at scale, and assists analysts during their investigations.
  • Simplified licensing approach so customers understand exactly what they’re getting and how it fits into their existing infrastructure.

 

 

Download the report to get more in-depth details of their assessment.

 

For more information about our industry leading endpoint security solution or to sign up for a trial, visit our Microsoft Defender for Endpoint page.

 

We are so grateful to our customers who have been on this journey with us and have helped us build an amazing product – thank you!

 

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.