Microsoft 365 Defender for Endpoint? Good Enough for your Business?

preview_player
Показать описание
How does Microsoft Protect your Business Computers?

We all know that we need security software installed on our computers to keep us secure? But what about the Microsoft anti-virus software – is that enough?

Today, we’re going to look at the anti-virus software that Microsoft provides free of charge, plus we’re going to delve into the advanced security software called Defender for Endpoint.

Whenever you buy a Windows computer – whether that is Windows 10 or Windows 11, home or business you would get some antivirus software built in – completely free of charge.

It’s free and doesn’t require any setup – it works when you first switch on your PC
This is Microsoft’s own antivirus software and it's called Windows Defender antivirus.

So what does windows defender antivirus include?

It includes antimalware and ransomware protection.

Is Defender antivirus enough? I don’t think it is and Microsoft doesn’t either, because they have more advanced products available.

Microsoft does have a more advanced product, which of course isn’t free.
That is called Defender for Endpoint and it's the topic for today's video.

#microsoft365 #cybersecurity #antivirus
------------------------------------------------------------------------------------------------------------------------------------------------
Are you using Microsoft 365 to its fullest potential? Are you getting the most from your investment? It's time to supercharge your Microsoft 365 and your business.

Our FREE Guide - Discover 5 things in Microsoft 365 that will save your business time and money….. and one feature that increases your Cyber Security by 99.9%

------------------------------------------------------------------------------------------------------------------------------------------------

00:00 Introduction
00:50 Cyber Security
02:32 Window Defender Antivirus
04:15 Defender for Endpoint
05:54 Centralized Management
06:41 Vulnerability Management
07:20 Attack Surface Reduction
08:11 Endpoint Protection and Response
09:26 Business Premium

--------
So who am I and what do I do?

I am an IT expert with over 20 years of industry experience across a multitude of different areas. I am the Founder & Managing Director of Integral IT. Our mission is to deliver IT services that bring real value to each and every one of our customers, no matter how big or small.

If you need IT support, we can help. We can help you wherever you are in the world; you just need an internet connection.

-- Make Sure To Follow Me On My Socials Below --

If you have any video ideas, or if you'd like me to make a video on anything specific make sure to let me know in the comments below!
Рекомендации по теме
Комментарии
Автор

I'm missing threat hunting and identity protection, something companies should definitely look into as well

dennisiep
Автор

Great video, do you use Microsoft defender edr exclusively or would you combine it with another product such as huntress?

alhogan
Автор

Need to ask this, if you go for BP licence that include MS defender for Business and you install the package if you have a new pc will the defender for business automatically activate after teh download and installment or is it more stuff you need to do before you can get benefits for the MS defender for Business ?. i have been googling it but i get kind of confused so maybe you got an easy and short explanation ? or yes and no answear ?. :)

Eace
Автор

You flashed up a comparison of Defender for Business and Plan 1 and Plan 2....is that something you put together?

GarrettHensley
Автор

Your videos are brilliant, thank you. If we are using Crowdstrike is it worth turning this on?

msmacthankQ