Microsoft Defender for Endpoint Plan 1

Sicherheit (Pexels, allgemeine Nutzung)[German]Ransomware is the biggest threat to businesses – and smaller companies in particular often lack the resources for a security solution. Microsoft has therefore introduced a new subscription for its antivirus solution Microsoft Defender for Endpoint. The so-called Plan 1 is aimed at smaller companies with limited resources that are looking for a security solution for their environment.


Advertising

The threat landscape for cyber attacks has become more complex than ever. Enterprises, most with limited resources, are trying to keep up while ensuring they have a zero-trust security strategy that evolves with ever-changing threats and their own organizational needs.

But the endpoint remains one of the most frequently attacked points. New malware and ransomware continue to be among the most common threats to these endpoints. In the second half of 2021, ransomware in particular will continue to emerge and there will be new, more sophisticated attacks. The financial damage to businesses continues to grow, and the impact is felt not only in the private sector, but also in public infrastructures, as well as across numerous industries.

Ransomware attacks per month(Quelle: Microsoft)

In 2020/2021, Microsoft security researchers found a nearly 121% increase in enterprise ransomware infections (see above chart for July 2020 – July 2021 period).

Microsoft Defender for Endpoint Plan 1


Advertising

The tech community post Introducing Microsoft Defender for Endpoint Plan 1 has now announced the preview of a core set of prevention and protection features for client endpoints running Windows, macOS, Android and iOS. Microsoft Defender for Endpoint Plan 1 (P1) is to be offered at a lower price point. With Microsoft Defender for Endpoint P1, customers will receive the following core features:

  • Cloud-based anti-malware with built-in AI that stops ransomware, known and unknown malware and other threats in their tracks.
  • Attack surface reduction capabilities that harden the device, prevent zero-days and provide granular control over endpoint access and behavior.
  • Device-based access control that provides an additional layer of data protection and breach prevention, enabling a zero-trust approach.

Microsoft Defender for Endpoint P1 is designed to help organizations quickly stop endpoint attacks, scale their security resources and evolve their defenses. The existing Microsoft Defender for Endpoint Plan 2 (P2) endpoint security solution will continue to be offered without change.


Cookies helps to fund this blog: Cookie settings
Advertising


##1

This entry was posted in Security and tagged , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *