Making it easier for small and medium businesses to stay secure

This post has been republished via RSS; it originally appeared at: New blog articles in Microsoft Community Hub.

As we mark the 20th anniversary of Cybersecurity Awareness Month, we see security becoming an increasing focus for small and medium business customers (SMBs). Infact, 82 percent of ransomware attacks target small businesses[1] and the total cost of cybercrimes to small businesses reached $2.4 billion worldwide in 2021[2]. However, many small businesses are insufficiently protected as sophisticated security solutions have traditionally been out of reach- either too expensive or too complex or both.

 

At Microsoft, we believe in security for all and are committed to bringing enterprise security innovation to SMBs. With Microsoft 365 Business Premium and Microsoft Defender for Business, we brought enterprise-grade security to SMB customers that is affordable and easy to use. Defender for Business brings enterprise-grade endpoint security to SMBs to help protect against ransomware and other advanced cyberthreats. Microsoft 365 Business Premium brings together a comprehensive security and collaboration suite, that includes Defender for Business, along with email protection, device management and data protection. To mark Cybersecurity Awareness Month, we’re offering new Microsoft 365 Business Premium customers a 10% discount off an annual subscription throughout October in the US, UK and Canada. This offer is available exclusively on our website. Business Premium promotions for new customers are also available through partners in select markets.

 

SMBs often rely on partners to secure their IT environments. Recognizing the important contributions of partners, we are also bringing new innovations that will help managed service providers (MSPs) more easily deliver security services to customers.

 

Elevating security for small and medium businesses

Many SMBs rely on a single layer of protection – such as traditional antivirus solutions to protect themselves. With the rise of sophisticated cyberattacks including ransomware as a service, these solutions are woefully inadequate. This is because traditional antivirus provides only a single layer of protection by matching against signatures to protect against known threats. - like a lock on the front door. Much like a physical lock can be bypassed by a determined threat actor, so can traditional antivirus with sophisticated attacks. It leaves businesses vulnerable to unknown threats, malicious websites, and targeted attacks. This is where Defender for Business steps in and goes above and beyond to track and fix vulnerabilities with threat and vulnerability management capabilities. It has next-gen Defender Antivirus which not only protects against known threats, but also identifies and helps protect against emerging threats. Defender for Business also brings post-breach technologies such as Endpoint Detection and Response, and AI powered Automated Investigation and Remediation and Automatic Attack Disruption which are designed to detect and respond to threats. It’s like adding security cameras and an alarm system to complement the lock on the door which will detect, alert, and respond to malicious activities taking place on devices.

 

 

NehaBhaskar_0-1695955194100.png

Defender for Business adds multi-layered protection against ransomware and other threats

 

Microsoft 365 Business Premium brings the best of Office apps, Microsoft 365 services and Teams, with a comprehensive security suite to SMBs- offering protection across identity and access with Microsoft Entra ID Plan 1 (formerly Azure AD Premium Plan 1), endpoint security with Defender for Business, protection across email, Teams, OneDrive with Defender for Office 365, data protection with Azure Information protection and device management with Microsoft Intune. We’re also continuing to bring new innovations to Business Premium and Defender for Business -with the recently announced mobile threat defense capabilities that lets SMBs protect mobile devices without needing additional management software as well as security value reports that helps you see threats that were detected and prevented.

 

bp flow.png

Comprehensive security with Microsoft 365 Business Premium

 

 

At Microsoft, we are committed to making our solutions accessible and affordable for SMBs.  As part of cybersecurity month, we’re offering a  10% price promotion for Microsoft 365 Business Premium annual subscriptions for new customers through October– available via our website in the US, UK and Canada. For businesses looking to purchase through partners, Business Premium promotions for new customers are also available through partners in select markets. Partners can learn more here.

 

 

Making it easier for partners to deliver security services to SMB customers

Since SMBs often rely on partners to secure their IT environment, we are also empowering partners to deliver security services more easily to their customers.

 

Innovations with Microsoft 365 Lighthouse

To help partners easily manage multiple customers at scale, we are announcing new innovations in Microsoft 365 Lighthouse, a unified portal to help partners easily manage multiple customers from one place.

Partners will now have the ability to configure customized email alerts for delivery to users, groups or third-party ticketing systems such as Professional Services Automation systems, directly from Lighthouse. For example, you can customize email alerts for scenarios such as

  • Devices without antivirus protection
  • Variation from custom baselines
  • Non-Compliant Devices
  • Security Incidents from Defender for Business
  • Active Threats on a Device
  • Risky Users
  • Windows event logs

 

NehaBhaskar_0-1696018613725.jpeg

Alert overview for Microsoft Defender for Business Alert Configuration in Microsoft 365 Lighthouse

 

Our goal is to help MSPs reduce the costs and complexity of managing alerts in multiple admin portals and help streamline their workflows.

Additionally, partners can now see an aggregate view of the Secure Score of all their managed tenants, with the ability to view each managed tenants’ individual secure score and trend directly in M365 Lighthouse.

 

Integrations with leading MDR and RMM/PSA

 

At Inspire, we announced streaming APIs to enable attack disruption and advanced hunting scenarios for partners who want to build their own Managed Detection and Response (MDR) service or security operations center (SOC).

With a 3.4M cyberskill shortage, we recognize that many SMB partners also face a shortage of security professionals.  For partners who want to resell security services but do not have the resources to invest in an in-house security operations center (SOC), we are pleased to announce integrations with leading MDR providers. Partners can use MDR services to help triage, hunt and remediate incidents and alerts, easing the complexity of managing security operations for a customer.  Partners will also soon be able to easily onboard, deploy and manage Defender for Business through Remote Monitoring and Management (RMM) tools.

 

  1. At Inspire, we announced Blackpoint Cyber’s MDR integration with Defender for Business and Business Premium. This integration will be available in November to MSPs and resellers via Pax8’s marketplace and continues Pax8’s commitment to helping MSPs and resellers enhance their Microsoft security services.
  2. ConnectWise’s MDR integration with Defender for Business is now available for partners. ConnectWise’s Remote Monitoring and Management and Professional Services Automation solutions will soon integrate with Microsoft Defender for Business (standalone and as part of Microsoft 365 Business Premium); integrations will start rolling out later this year.

 

 

Learn more about Microsoft’s SMB solutions  

Learn more about Microsoft 365 Business Premium and Microsoft Defender for Business from our website. You can also check out the latest blogpost on AI innovations in SMB.

 

Resources for partners

Partners can access training resources, customer decks and deployment checklists from our Business Premium partner playbook and Defender for Business Partner kit.

Join our next partner connect call on November 16th to learn more about the latest SMB innovations and partner benefits.

 

References

[1] The Devastating Impact of Ransomware Attacks on Small Businesses, Quinn Cleary. April 4, 2023.

[2] Accelerating Our Economy Through Better Security: Helping America’s Small Businesses Address Cyber Threats | CISA, May 2, 2023

 

 

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.