Microsoft Defender For Endpoint Overview
Microsoft Defender For Endpoint Overview
for Endpoint
Speaker name
Title
Navigating a shifting world
Conventional security
tools have not kept pace
Forrester names Microsoft a Leader Microsoft won six security awards with
in 2020 Enterprise Detection and Cyber Defense Magazine at RSAC 2021:
Response Wave.
Best Product Hardware Security
Market Leader Endpoint Security
Our antimalware capabilities Editor's Choice Extended Detection and Response (XDR)
consistently achieve high scores Most Innovative Malware Detection
in independent tests. Cutting Edge Email Security
Industry leading endpoint security across platforms
Cisco
Juniper Networks
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
Bottom line: Organizations remain highly vulnerable, despite high maintenance costs
Threat & Vulnerability Management
2 Context-aware prioritization
OS kernel vulnerabilities
Becoming more and more popular in recent years due to OS exploit mitigation controls.
For example: Win32 elevation of privilege (CVE-2018-8233)
Hardest to discover
1 Continuous Discovery
Broad secure configuration assessment
Threat Landscape
Breach Likelihood
10 L Current security posture
Internet facing
Exploit attempts in the org
Business Value
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
HW based isolation
Application control
Isolate access to untrusted sites
Exploit protection Isolate access to untrusted Office files
Web protection
Ransomware protection
Attack Surface Reduction (ASR) Rules
Minimize the attack surface
Signature-less, control entry vectors, based on cloud intelligence. Attack surface reduction (ASR) controls, such as
behavior of Office macros.
Microsoft
Web Threat Alerts
Web Threat Reports
Web content filtering configuration
Web Content Filtering reporting
Microsoft Defender
for Endpoint
Threats are no match.
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
Solutions that depend on regular updates can not protect against the 7 million
unique threats that emerge per hour
The game has shifted from blocking recognizable executable files to malware
that uses sophisticated exploit techniques (e.g: fileless)
While Attack Surface Reduction can dramatically increase your security posture
you still need detection for the surfaces that remain
Ineffective Effective
Next Generation Protection
Cloud
Client
of scripting behavior
Network
Type II
DNS exfiltration analysis card,
Hard disk
Shell
No file written
on disk, but some
Circuitry
Deep memory analysis backdoors Hypervisor files used indirectly
IME Mother-
Type I BadUSB board
No file activity firmware
performed
Microsoft Defender for Endpoint’s NGP protection pipeline
MALWARE
Big data
Detonation
Automatically
Sample Suspicious files classify threats
are executed in based on signals
Cloud Suspicious files a sandbox for across Microsoft
metadata uploaded for dynamic analysis
Client inspection by
ML-powered multiclass, deep
Heuristics, cloud rules neural network
behavior, and
classifier
local ML models
Dynamic: behavior monitoring
Then Now
Seamless, secure and Threat & vulnerability management – Tampering alert based on System
password less configuration Security recommendation Guard and EDR signals
Advanced Hunting
Some highlights:
• Pre and Post breach AI- and ML- based behavioral blocking
and containment
• Detect malware after first sight and block it on other endpoints
within minutes (1 – 5 minutes)
• Microsoft Defender for Endpoint provides an additional
protection layer by blocking/preventing malicious behavior
even if we are not the primary AV
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
Following an advanced
As attacks become more complex and multi-staged, attack across the network
it’s difficult to make sense of the threats detected and different sensors can
be challenging
Demonstrated industry-leading
optics and detection capabilities in
MITRE ATT&CK-based evaluation.
Endpoint Detection & Response
Investigation experience
Incident
Advanced hunting
Live response
Threat analytics
Triage & Investigation
Incident scope
Analysts receive better perspective on the
purview of complex threats containing
multiple entities.
Announcement blog
Advanced hunting with custom detection and custom response
Live Response
Full audit
RBAC+ Permissions
Get guidance
Provides recommended actions to increase security
resilience, to prevention, or contain the threat.
Microsoft Defender
for Endpoint
Threats are no match.
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
Expertise is expensive
Talent shortage in
cybersecurity
What Is Microsoft Defender for Endpoint Auto IR?
1 2 3 4
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
No threat expert to
contact when needed
Lateral
?
Click on C&C channel Persistency Reconnaissance
Installation Exploitation movement
a URL
Important alerts
might get missed
Experts on demand
World-class expertise at your fingertips.
Got questions about alert, malware, or
threat context? Ask a seasoned Microsoft
Threat Expert.
Microsoft Defender
for Endpoint
Threats are no match.
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
x
Seamless integration between policy assessment
and policy enforcement
Endpoint Security Management
Target security policy to any device across Windows, Mac, Linux, Android, or iOS
Seamless integration
THREAT & VULNERABILITY ATTACK SURFACE NEXT GENERATION ENDPOINT DETECTION AUTO INVESTIGATION MICROSOFT
MANAGEMENT REDUCTION PROTECTION & RESPONSE & REMEDIATION THREAT EXPERTS
DEVICES
ATTACK SURFACE
REDUCTION
REPORTING
NEXT GENERATION
PROTECTION
SIEM DATA
AUTO INVESTIGATION
& REMEDIATION
TOOLS
MICROSOFT
THREAT EXPERTS
Microsoft Defender for Endpoint through ecosystem & API
Enable managed service provider offerings
Service
providers on top of Microsoft Defender for Endpoint
(MSSP,
Security analytics MDR)
& operations
SOAR
SDK
ITSM
Threat intelligence
APIs
Endpoint security
solutions
Query API Threat intel API, Vulnerability API AAD authentication & authorization Developer kit
Streaming API Application connectors (PBI, Flow, SNOW) RBAC controls Partner integration kit
Actions API Microsoft Security Graph connector Developer License
Microsoft Defender for Endpoint APIs & partners
Easy development & tracking of connected solutions
Anti-phishing Alerts for malware, Alerts for phishing Block risky devices Device Administrator Included in per user
PUA licenses that offer
Block unsafe Alerts for Mark devices Android Enterprise
Microsoft Defender
network connections Files scan malicious apps non-compliant (Work Profile)
for Endpoint
Custom indicators: Storage and Auto-connection for Part of the 5
allow/block URLs memory peripheral reporting in qualified devices
scans Microsoft Defender for eligible
Security Center licensed users
Reach out to your
account team or CSP
Microsoft Defender for Endpoint (iOS) current offering
• Latest OS version
• Pre-configured to security baseline
• Onboarded to Microsoft Defender for Endpoint
Setup • Full Audit mode across the stack.
• Pre-populated with evaluation tools
• Multiple interconnected devices (lateral movement)
• Guided experience
• Report is generated in real-time
• Results are self-contained (separate customer tenant data)
Reports • Summary report
• Highlighting additional Microsoft Defender for Endpoint relevant
features
Using Microsoft Defender for Endpoint?
Turn on Public Preview features