Microsoft Defender for Endpoint Plan 1 Now Included in M365 E3/A3 Licenses

This post has been republished via RSS; it originally appeared at: New blog articles in Microsoft Tech Community.

Starting January 14, Microsoft Defender for Endpoint Plan 1 (P1) will be automatically included in Microsoft 365 E3/A3 licenses.

 

As security strategies evolve, endpoint security has never been more important. Today’s organizations need a new security model that more effectively adapts to the complexity of the modern environment, embraces the hybrid workplace, and protects people, devices, apps, and data wherever they’re located. A strong EPP foundation, as offered by Defender for Endpoint P1, is an essential component of both XDR and a Zero Trust strategy.

 

Ensuring all E3/A3 customers have access to a foundational set of our market leading endpoint security capabilities for Windows, macOS, Android, and iOS demonstrates Microsoft’s commitment to delivering best of breed, multi-platform, and multi-cloud security for all organizations across the globe.

 

 

What can you expect from Microsoft Defender for Endpoint P1?

Microsoft Defender for Endpoint P1 is focused on prevention/EPP including:

  • Next-generation antimalware that is cloud-based with built-in AI that helps to stop ransomware, known and unknown malware, and other threats in their tracks.
  • Attack surface reduction capabilities that harden the device, prevent zero days, and offer granular control over access and behaviors on the endpoint.
  • Device based conditional access that offers an additional layer of data protection and breach prevention and enables a Zero Trust approach.

 

All these capabilities stand on the same strong foundation that all Microsoft Defender for Endpoint customers benefit from today:

  • Cloud powered solution with nearly infinite scale to meet your needs – no additional IT costs, no compatibility issues, no waiting for updates.
  • Unparalleled breadth and depth of built-in threat and human intelligence powered by machine learning models and AI.
  • A unified solution offering unmatched threat visibility, incident correlation and insight, and a world class SecOps experience as part of Microsoft 365 Defender – our XDR solution.

 

Customers looking for the complete set of endpoint security capabilities should strongly consider Microsoft Defender for Endpoint Plan 2 (P2). P2 is by far the best fit for enterprises that need an EDR solution including automated investigation and remediation tools, advanced threat prevention and threat and vulnerability management (TVM), and hunting capabilities.

 

The below table offers a comparison of capabilities are offered in Plan 1 versus Plan 2.

HadleyE_3-1642083540647.png

 

 

 

 

Try it today

We are excited to provide all existing Microsoft 365 E3/A3 customers with access to Defender for Endpoint P1. Customers with Microsoft 365 E5 licenses are already entitled to the full, comprehensive Microsoft Defender for Endpoint P2 solution. Microsoft Defender for Endpoint can be accessed via Microsoft 365 Defender. The portal experience will be based on the customer license (P1 or P2), showing only the relevant pages.

 

  • For a free trial of Microsoft Defender for Endpoint P1, click here. To learn more about Microsoft 365 E3/A3, click here.

 

  • For a free trial of Microsoft Defender for Endpoint P2, click here. To learn more about Microsoft 365 E5, click here.

 

HadleyE_2-1642083497143.png

 

 

Microsoft Defender for Endpoint P1 capabilities are offered as a standalone license or as part of Microsoft 365 E3/A3.

 

 

For detailed information on Microsoft Defender for Endpoint P1 capabilities and deployment guidelines please visit our documentation page. Microsoft Defender for Endpoint P1 supports client endpoints running Windows 7*, 8.1, 10, 11, macOS, Android, and iOS. For detailed hardware and software requirements, please visit our documentation.

 

We’re excited to offer more options for organizations across the globe to be able to adopt our industry leading endpoint security capabilities. Customer feedback is critical to us and our development process. We are grateful to the many customers who have given us their input and look forward to hearing more from you. Please don’t hesitate to reach out with your thoughts either in the comments or by clicking on the “Give feedback” button in Microsoft 365 Defender.

 

* Windows 7 requires Extended Security Updates (ESU) for support. For more information on Windows 7 ESU, please check out the FAQ

 

 

Learn more

To learn more about Microsoft Security solutions visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us at @MSFTSecurity for the latest news and updates on cybersecurity.

 

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.