Microsoft now offers a stand-alone version of Microsoft Defender for Business

Reading time icon 3 min. read


Readers help support MSPoweruser. When you make a purchase using links on our site, we may earn an affiliate commission. Tooltip Icon

Read the affiliate disclosure page to find out how can you help MSPoweruser effortlessly and without spending any money. Read more

Aside from opting for Microsoft 365 Business Premium, small and medium-sized businesses (SMBs) now have another option to access Microsoft Defender for Business after Microsoft revealed its general availability (GA) as a stand-alone product. It was announced last Monday, May 2, with the promise to deliver “enterprise-grade endpoint security to SMBs, including endpoint detection and response capabilities to protect against ransomware and other sophisticated cyberthreats,” reports the Microsoft News Center. Microsoft has plans to offer additional support for servers with an add-on solution later this calendar year.

The new offer (which costs $3 per user per month) came after the Microsoft online quantitative survey conducted on over 150 SMBs in the US with the aim to “understand changing SMB security needs.” According to the data collected, 70% of SMB participants in the survey consider cyberthreats as a growing business risk. Microsoft said that the result presented was backed by first-hand experiences, with nearly one in four SMBs saying that they experienced a security breach a year ago.

This puts SMBs at great risk, Microsoft News Center notes in the post. “Despite facing similar risks as enterprises, SMBs often lack access to the right resources and tools, including specialized security staff. Many SMBs still rely on traditional antivirus solutions for their security. Although 80% of SMBs state they have some form of antivirus solution, 93% continue to have concerns about increasing and evolving cyberattacks.”

Defender for Business can change this track by offering enterprise-level protection to SMBs who are also subject to cyberattacks. The new endpoint security solution promises built-in policies and abilities to detect and automatically remedy different threats non-stop. It has multilayered protection, detection, and response that reflects the five phases of the National Institute of Standards and Technology (NIST) cybersecurity framework, which include identifying, protecting, detecting, responding, and recovering.

Specifically, Defender for Business offers features like:

  • Threat and Vulnerability Management. Defender for Business will always prioritize the urgent and high-risk weaknesses that can result in further problems for the business. 
  • It reduces the areas where the business might face cyberattacks, from devices to applications. Through its attack surface reduction, the ways bad actors can use to attack will be minimized.
  • Through antimalware and antivirus protection on devices and in the cloud, the solution can provide a next-generation defense that promotes.
  • Defender for Business empowers SMBs to quickly identify and respond to persistent threats, resulting in their prompt removal from the business environment. This is possible through the endpoint detection and response that offers behavioral-based detection.
  • Its auto-investigation and remediation handle and examine alerts and provide quick actions for them.

Leave a Reply

Your email address will not be published. Required fields are marked *