0
(0)

 Important

The improved Microsoft 365 Defender portal is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 Defender portal. Learn what’s new.

Want to experience Microsoft 365 Defender? You can evaluate it in a lab environment or run your pilot project in production.

Microsoft 365 Defender technologies consistently achieve high scores in independent tests, demonstrating the strength of its enterprise threat protection capabilities. Microsoft aims to be transparent about these test scores. This page summarizes the results and provides analysis.

Microsoft 365 Defender

Microsoft 365 Defender is a unified pre- and post-breach enterprise defense suite. It natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.

Microsoft 365 Defender combines the capabilities of Microsoft Defender for EndpointMicrosoft Defender for Office 365Microsoft Defender for IdentityAzure Active Directory Identity Protection, and Microsoft Defender for Cloud Apps into a single solution.

MITRE: Demonstrated real-world detection, response, and protection from advanced attacks

Core to MITRE’s testing approach is emulating real-world attacks to understand whether solutions can adequately detect and respond to them. While the test focused on endpoint detection and response, MITRE’s simulated APT29 attack spans multiple attack domains, creating opportunities to empower defenders beyond just endpoint protection. Microsoft expanded visibility beyond the endpoint with Microsoft 365 Defender.

Microsoft 365 Defender provided nearly 100 percent coverage across the attack chain stages. It delivered leading out-of-box visibility into attacker activities. The visibility dramatically reduces manual work for the security operations center and vendor solutions that relied on specific configuration changes. Microsoft 365 Defender also had the fewest gaps in visibility, diminishing attacker ability to operate undetected.

Next generation protection

Microsoft Defender Antivirus consistently performs highly in independent tests, displaying how it’s a top choice in the antivirus market. Keep in mind, these tests only provide results for antivirus and don’t test for additional security protections.

Microsoft Defender Antivirus is the next generation protection capability in the Microsoft Defender for Endpoint Windows security stack that addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped milliseconds after a campaign starts. That’s because Microsoft Defender Antivirus and other endpoint protection platform (EPP) capabilities in Defender for Endpoint detect and stop malware at first sight. They use machine learningartificial intelligence, behavioral analysis, and other advanced technologies.

AV-TEST: Protection score of 6.0/6.0 in the latest test

The AV-TEST Product Review and Certification Report tests on three categories: protection, performance, and usability. The following scores are for the Protection category that has two scores: Real-World Testing and the AV-TEST reference set (known as “Prevalent Malware”).

AV-Comparatives: Protection rating of 99.8% in the latest test

Business Security Test consists of three main parts: the Real-World Protection Test that mimics online malware attacks, the Malware Protection Test where the malware enters the system from outside the internet (for example by USB), and the Performance Test that looks at the impact on the system’s performance.

SE Labs: AAA award in the latest test

SE Labs test a range of solutions used by products and services to detect and/or protect against attacks. It includes endpoint software, network appliances, and cloud services.

  • Enterprise Endpoint Protection October – December 2020: AAA award Latest

    Microsoft’s next-gen protection product stopped all public and targeted attacks. Microsoft Defender Antivirus achieved such good results with it’s ability to block malicious URLs, handle exploits, and correctly classify legitimate applications and websites.

  • Enterprise Endpoint Protection July – September 2020: AAA award
  • Enterprise Endpoint Protection April – June 2020: AAA award
  • Enterprise Endpoint Protection January – March 2020: AAA award pdf | Analysis

Endpoint detection & response

Microsoft Defender for Endpoint endpoint detection and response capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats.

Microsoft Defender for Endpoint’s EDR and endpoint protection capabilities have received positive results from industry tests and publications. SC Labs assessed endpoint security tools in June 2020, and gave Microsoft Defender for Endpoint 5/5 stars. They called out Microsoft Defender for Endpoint’s ability to protect organizations against the modern threat landscape using a full set of security capabilities. SC Labs also identified the endpoint security solution as holistic and unified. They also acknowledged the convergence of endpoint protection with endpoint detection and response functionality, because the attack chain now gets fully covered by solutions.

MITRE: Industry-leading optics and detection capabilities

MITRE tested the ability of products to detect techniques commonly used by the targeted attack group APT3 (also known as Boron or UPS). To isolate detection capabilities, all protection and prevention features were turned off. Microsoft is happy to be one of the first EDR vendors to sign up for the MITRE evaluation based on the ATT&CK framework. The framework is widely regarded today as the most comprehensive catalog of attacker techniques and tactics.

  • ATT&CK-based evaluation of Microsoft Defender for Endpoint – December 2018: Leading optics and detection capabilities | Analysis

    Microsoft Defender for Endpoint delivered comprehensive coverage of attacker techniques across the entire attack chain. Highlights included the breadth of telemetry, the strength of threat intelligence, and the advanced, automatic detection through machine learning, heuristics, and behavior monitoring.

To what extent are tests representative of protection in the real world?

Independent security industry tests aim to evaluate the best antivirus and security products in an unbiased manner. However, Microsoft sees a wider and broader set of threats beyond what’s tested in the evaluations highlighted in this article. In an average month, Microsoft’s security products identify over 100 million new threats. Even if an independent tester can acquire and test 1% of those threats, that is a million tests across 20 or 30 products. In other words, the vastness of the malware landscape makes it difficult to evaluate the quality of protection against real world threats.

The capabilities within Microsoft Defender for Endpoint provide additional layers of protection that aren’t factored into industry antivirus tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Defender for Endpoint creates a partial picture of how Microsoft’s security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We’ve proven that Microsoft Defender for Endpoint components catch samples that Microsoft Defender Antivirus missed in these industry tests. It’s more representative of how effectively Microsoft’s security suite protects customers in the real world.

Learn more about Microsoft Defender for Endpoint and evaluate it in your own network by signing up for a 90-day trial, or enabling Preview features on existing tenants.

Learn more about Microsoft 365 Defender or start using the service.

Source : Official Microsoft Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 4 times, 1 visits today)