What’s new in Microsoft 365 Business Premium and Microsoft Defender for Business

15/09/2023

In this article, Vietbay will list the new features in the latest release of Microsoft 365 Business Premium and Microsoft Defender for Business.

1. Microsoft 365 Business Premium July 2023 Update

Mobile threat defense is rolling out

Mobile threat defense includes operating system-level threat and vulnerability management, web protection, and app security. It’s not generally available in Defender for Business and Microsoft 365 Business Premium.

Automatic attack disruption

Automatic attack disruption is rolling out. During an ongoing attack, automatic attack disruption capabilities swiftly contain compromised devices to help stop lateral movement within the network and minimize the overall impact of the attack. Automatic attack disruption is included in Defender for Business and Microsoft 365 Business Premium.

Security summary reports

Security summary reports are rolling out. Use these reports to view threats that were prevented by Defender for Business, Microsoft Secure Score status, and recommendations for improving security.

Streaming API

Streaming API (preview) is now available for Defender for Business. For partners or customers looking to build their own security operations center, the Defender for Endpoint streaming API is now in preview for Defender for Business and Microsoft 365 Business Premium. The API supports streaming of device file, registry, network, sign-in events and more to Azure Event Hub, Azure Storage, and Microsoft Sentinel to support advanced hunting and attack detection.

Managed detection and response integration

Managed detection and response integration with Blackpoint Cyber. This solution is ideal for customers who don’t have the resources to invest in an in-house security operations center and for partners who want to augment their IT team with security experts to investigate, triage, and remediate the alerts generated by Defender for Business and Business Premium.

Security baselines

Customizable security baselines and configuration drift reports in Microsoft 365 Lighthouse. For Microsoft Managed Service Providers (MSPs), Microsoft 365 Lighthouse includes security baselines to deploy a standardized set of configurations to customers’ tenants. Microsoft 365 Lighthouse now lets MSPs customize baselines based on expertise and tailor them to customers’ unique needs.

New training resources

New training resources for Microsoft partners. To provide step-by-step guidance for partners on how to build services based on critical CIS cybersecurity controls, a Security Managed services kit and a three-part digital training series are now available. 

2. Microsoft 365 Business Premium March 2023 Update

Mobile threat defense

Mobile threat defense (preview) is added to Defender for Business. The ability to onboard iOS and Android devices to the standalone version of Defender for Business is now in preview! These capabilities provide OS-level threat and vulnerability management, web protection, and app security to help you and employees stay more secure on the go.

Monthly security summary report

Monthly security summary report (preview) is added to Defender for Business (preview). The new monthly security summary report shows how secure your organization is across identity, devices, information, and apps. You can view threats detected (and blocked) by Defender for Business together with your current status from Microsoft Secure Score. Recommendations to improve your security are also provided.

Device exposure score

Device exposure score is now visible in Microsoft 365 Lighthouse (preview). Microsoft Cloud Solution Providers (CSPs) who are using Microsoft 365 Lighthouse can now view and manage device exposure scores across customer tenants. These capabilities enable partners to discover which customers’ devices are at risk because of vulnerabilities.

3. January 2023

Attack surface reduction capabilities

Attack surface reduction capabilities are rolling out. Attack surface reduction capabilities in Defender for Business include attack surface reduction rules and a new attack surface reduction rules report. Attack surface reduction rules target certain behaviors that are considered risky because they’re commonly abused by attackers through malware.

Default experience

Default experience for Defender for Business when an enterprise plan is added. Defender for Business now retains its default experience (simplified configuration and setup) even if an enterprise plan, such as Defender for Endpoint Plan 2 or Microsoft Defender for Servers Plan 1 or 2 is added. 

Source: Microsoft

Contact us for free and detailed advice:

 

Information technology software

Trending software