Microsoft Defender for Business EDR to XDR Security Upgrade Using Microsoft 365 Business Premium

preview_player
Показать описание
You don't need all these 3rd party IT security systems. I'm going to end the madness for you.

Microsoft Defender for Business EDR is included with Microsoft 365 Business Premium and has nearly all the features of the enterprise-grade Microsoft Defender for Endpoint P2 EDR...the EDR system that Microsoft themselves use for their 180,000+ global employees. And...Microsoft Defender for Business is half the cost of Microsoft Defender for Endpoint P2, and you can get up to 300 licenses of it.

Do you think Microsoft uses Sentinel One or CrowdStrike for an EDR solution? Of course they don't. So why are you using it? The reason you aren't using it is because you don't understand all the different Microsoft 365 security and management services, the licensing, or the license bundles. I'm going to fix this for you in this video.

And...Microsoft Defender for Business is INCLUDED with Microsoft 365 Business Premium. If you combine all the security components included with Microsoft 365 Business Premium: Microsoft Defender for Business EDR, Microsoft Defender for Office 365 P1 (email link protection and attached/uploaded file detonation), Microsoft Intune device/app management and security, and Azure Active Directory Premium Plan 1, you move from EDR (Extended Detection and Response) to a full XDR (Extended Detection and Response) security solution where you have multiple security systems working together in layers. This makes Microsoft 365 Business Premium an incredible value. A value you can take advantage of for up to 300 users before you have to start purchasing Microsoft 365 E5 license. I explain this in depth in the video.

Stop buying the low-end version of Microsoft 365: Business Standard, Business Basic, E3, E1, ect. and cobbling them together with a mishmash of other 3rd party systems. I'm going to get you beyond not knowing what you don't know. We are in this together.👍

847-995-9800

#microsoft365 #microsoftdefender #microsoftsecurity #crowdstrike #carbonblack #barracuda #huntress #okta #sophos #fortigate

Chapters:
00:00 Endpoint Detection and Response
00:28 Microsoft Defender for Endpoint
00:53 Microsoft Defender for Business
02:30 Defender for Business vs. Defender for Endpoint P2
02:54 Microsoft 365 Business Premium XDR
04:19 Cost and Pricing
06:11 Microsoft 365 E5 XDR
08:02 Included in Microsoft 365 Business Premium
14:50 Hard Number Cost Savings and Value
15:21 Reduced Vendors/Service/Contracts
15:47 Soft Number Savings and Value
16:35 Integration Project Costs
Рекомендации по теме
Комментарии
Автор

This video deserves way more upticks.
If only Microsoft themselves could so clearly and succinctly explain their own products - trying to pull out a coherent narrative from Microsoft is like whack a mole - It's all a confusing, never ending jumble of contradictory links to reference material which often leaves you with a headache and feeling less confident than when you started.
Thanks for this really helpful video Wayne 👍

smellthecoffee
Автор

Better explanation than any MS rep has ever done. Thank you!

omdmission_og
Автор

Wayne has got a classic style of presenting all thea topics. As always another gem of a video liked it. Expecting to see them more frequently. Thanks a ton man

sandsandeeps
Автор

Great video, informative as usual. I have missed your videos!

RobFahndrich
Автор

Hi Wayne, another great video. I wish you would upload more often :) You are a great leader. Thanks.

adincalkic
Автор

Another fantastic Xerillion video... Cheers Wayne 👍

I've been similarly preaching MS Modern Workplace solutions for years
(I even used to send links of your videos to relevant project sponsors 😉)

I've always thought Xerillion would be a fantastic company to work for... if only you had a London (UK) base 😄

DerekGreen
Автор

Great content, good presentation and well balanced on business vs technical and solution blueprint. Good work

marekboguszewiczPM
Автор

@Xerillion People also don't put all their eggs in one basket, if you put all your eggs in the Microsoft basket and they fail you and others are up the creek without a paddle.

andrewenglish
Автор

As always excellent video!

I literally check all the marks the only feature left for me to implement is Litigation Hold /E-discovery by the way Windows Hello is probably one the best features out there my end users love it...

venezuelan
Автор

Are you sure we can replace Duo for Windows logins with Business Premium?

andrebrisebois
Автор

Other XDR aspect is SWG/Network/SASE integration that is why PaloAlto comes to the the table

AlexeyEronko
Автор

I'm fairly confident you don't need azure ad premium to set up MFA or auto backup bitlocker keys. That's included in Microsoft intra ID now.

PistonHonda
Автор

The E3 License has 100GB mailbox sizes, business premium has 50GB, check mailbox sizes before doing this upgrade.

iansylvester
Автор

Its such great video. I require the security features available within E5 security add-on. Now BP provides Defender for Business. Any add-on i can purchase that would take me to the e5 security level?

tanbirprodhan
Автор

I was always an E3 commit. But I see now BP is the way to go. Is there a license tier you suggest using for non-user emails? Such as CMS and Alerts?

justepic
Автор

I think saying that Universal Print is included with Microsoft 365 BP is sort of false. Sure, it technically is, but 5 jobs per user per month isn't enough for most anyone. If they make that 100 jobs like they have for E3/E5 then it becomes useful.

klepofg
Автор

Please say someone who has more then 100 macbooks on enterprise that Intune is the future to see their reaction. For windows laptops no doubts about Intune.

AlexeyEronko
Автор

Trusting my security to the same company that publishes the software that has the vulnerabilities? Nah...

get.secur_ed