New Microsoft Defender for Business is set to boost your Windows 11 antivirus

An abstract image of digital security.
(Image credit: Shutterstock)

Microsoft has announced a new security product christened Microsoft Defender for Business that aims to bring enterprise-grade endpoint security to small and medium businesses.

In a blog post covering the launch, Microsoft 365’s product marketing manager Jon Maunder said the platform is specially designed for organizations with fewer than 300 employees.

“Defender for Business elevates security from traditional antivirus to next-generation protection, endpoint detection and response, threat and vulnerability management, and more….Defender for Business helps you to protect against cybersecurity threats including malware and ransomware across Windows, macOS, iOS, and Android devices,” shared Maunder, adding that the new tool will soon be available for preview.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

Interestingly, Microsoft is already previewing an overhauled version of Microsoft Defender for PC that’ll bring some of the famed enterprise-grade endpoint security to home users, enabling them to monitor their non-Windows devices through a single pane of glass. 

Designed for SMBs

Maunder explains that Microsoft Defender for Business will enable SMBs to configure and manage the security of their endpoints through a simplified interface and also offer automated investigation and remediation. 

Build a case for the tool, he says it’s designed to be in tune with the sensibilities of SMBs and offers threat and vulnerability management functionality, which will help customers identify and address software vulnerabilities and misconfigurations.

Microsoft Defender for Business will also have Endpoint detection and response (EDR) functionalities and uses behavioral-based detection and response alerts to help customers identify and remove persistent threats.

Furthermore, customers will be able to automate Defender for Business to carry out remediation tasks automatically.

Once the tool is available, customers will be able to buy it as a standalone offering costing $3 per user per month. It will also be included as part of Microsoft 365 Business Premium accounts and can be integrated with Microsoft 365 Lighthouse. 

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.