Microsoft unveils Defender for Business at Ignite 2021


Connor Jones

2 Nov, 2021

Microsoft has announced a brand-new security suite designed specifically for the threats faced by small and medium-sized businesses (SMBs).

Microsoft Defender for Business was announced at Microsoft Ignite 2021 today and it will aim to bring what Microsoft is calling its “enterprise-grade endpoint security” found in Microsoft Defender for Endpoint and optimising it for companies with 300 employees or fewer.

Entering public preview later this month, it will be available as a standalone product for businesses to purchase at a rate of $3 (£2.20) per user, or alternatively the new tools will be available as part of a Microsoft 365 Business Premium subscription.

Specifically designed to protect businesses against malware and ransomware across Windows, macOS, iOS, and Android devices, Defender for Business will have the following features:

  • Threat and vulnerability management: allows customers to build a secure foundation by identifying and addressing software vulnerabilities and misconfigurations
  • Attack surface reduction: Using capabilities such as ransomware mitigation, application control, web protection, network protection, network firewall, and attack surface reduction rules, SMBs’ attack surface can shrink
  • Endpoint detection and response (EDR): Behavioural-based detection and response alerts allowing SMBs to identify persistent threats and remove them from their environments
  • Automated investigation and remediation: reduces alert volume and remediates threats. SMBs can automate Defender for Business to carry out tasks automatically, allowing them to prioritise the most important tasks
  • APIs and integration: allows SMBs to automate workflows and integrate security data into their existing security platforms and reporting tools

IT managed service providers will also have the option to use Microsoft Defender for Business with Microsoft 365 Lighthouse, applying the product’s endpoint security production for multiple customers as they monitor security events with a multi-customer view.

“Small and medium businesses will be empowered to elevate their security by moving from traditional antivirus to next-gen protection, endpoint detection and response, and threat and vulnerability management – all while taking advantage of simplified setup and management,” said Microsoft on the announcement.

According to Microsoft’s own research, almost 60% of SMBs report not feeling adequately equipped to contend with today’s ever-widening cyber security threat landscape, citing insufficient resources and a lack of specialised security skills as the reason. 

Microsoft said Defender for Business requires no specialist knowledge in order to install and manage effectively. It has a wizard-driven set-up and it will recommend security policies out of the box to expedite the process.

Among Microsoft’s myriad Ignite 2021 announcements, on the security side of things Microsoft Defender for Cloud Apps (formerly Microsoft Cloud App Security) has added a new
application governance capability which is generally available as of today. It aims to help identify and alert the customer to risky behaviour across data, users, and applications.

Defender for Cloud also received an update to multi-cloud environment control. Customers can now secure Azure and Amazon Web Services (AWS) environments from one place, giving users the same experience as they would find in AWS Security Hub.