Small businesses can also be vulnerable to cybersecurity attacks. We offer cost-effective and user-friendly endpoint security solutions designed specifically for businesses with up to 300 employees, with the same level of protection as larger enterprises.

Microsoft Defender for Business provides a complete security solution that helps safeguard your business, giving you the freedom to concentrate on what’s important.

Enterprise-grade endpoint protection

Deploy security across your devices, and use automated built-in intelligence to rapidly protect, detect, and respond to threats.

Simple setup, easy to use

Take advantage of streamlined onboarding and management experiences that provide actionable insights for fast and easy use.

Cost-effective protection

Deliver comprehensive security value at a price point that works for your business.

What is Microsoft Defender for Business?

Defender for Business is a new endpoint security solution designed especially for the small- and medium-sized business (up to 300 employees). With this endpoint security solution, your company’s devices are better protected from ransomware, malware, phishing, and other threats.

 

What does Microsoft Defender for Business do?

See how Defender for Business helps you proactively protect your devices, informs you about trending threats, and automatically responds to security incidents.

Microsoft Defender for Business

Microsoft Defender for Business

(Includes up to five devices per user; annual subscription—auto renews)

Price does not include GST.

An easy-to-use standalone product that includes:

  • Up to 300 users
  • Enterprise-grade protection across your devices and operating systems
  • Threat and vulnerability management
  • Next-generation antivirus protection
  • Endpoint detection and response
  • Automated investigation and response
  • Up to five devices per user

Standalone – available for all customers

Microsoft Defender for Business Servers

(Annual subscription—auto renews)

Price does not include GST.

Add endpoint protection for your Windows and Linux servers with the Defender for Business servers add-on*:

  • Single admin experience for clients and servers
  • Server security applied out of the box
  • Detect and patch server vulnerabilities quickly

 

Add-on for Microsoft Defender for Business and Microsoft 365 Business Premium

Another way to buy

Microsoft Defender for Business is also available as part of Microsoft 365 Business Premium, a unified solution to help protect your business, bringing together best-in-class Office apps, powerful cloud services, and comprehensive security.

Automated investigation and remediation

Automatically investigate alerts to help address complex threats.

Threat intelligence from our security experts

Proactively guard against threats using human and AI analysis of trillions of signals.

Cross-platform functionality

Extend protection across devices for Windows, macOS, iOS, and Android.

Network protection and web blocking

Guard against dangerous domains that host malicious content, and help protect your devices from web threats.

Frequently Asked Questions FAQs

How do I start a Defender for Business trial?

Try Defender for Business free for 30 days and use the Defender for Business trial playbook, a step-by-step guide to help you make the most of your 30-day trial.

What is endpoint security protection?

Securing devices is critical to safeguarding your organization from malicious actors attempting to attack or disrupt your business. Endpoint security helps to protect, detect, and respond to these threats for desktops, laptops, and mobile devices.

What is the difference between Microsoft antivirus and Defender for Business?

Microsoft Defender Antivirus provides next-generation protection built into Windows devices and helps to protect you from viruses, malware, and potentially unwanted applications. Defender for Business includes Defender Antivirus, and extends these capabilities with threat and vulnerability management, attack surface reduction, endpoint detection and response, and automated investigation and response.

The Forrester New Wave™: Extended Detection And Response (XDR) Providers, Q4 2021

In Forrester’s evaluation of the emerging market for extended detection and response (XDR), we identified the 14 most significant providers in the category — Bitdefender, Cisco, CrowdStrike,Cybereason, Elastic, FireEye, Kaspersky, McAfee, Microsoft, Palo Alto Networks, SentinelOne, Sophos, Trend Micro, and VMware — and evaluated them. This report details our findings about how well each vendor scored against 10 criteria and where they stand in relation to each other. Security and risk professionals can use this report to select the right partner for their XDR needs.
More info

The Forrester Wave™: Data Security Platforms, Q1 2023

In our 24-criterion evaluation of data security platform providers, we identified the 14 most significant ones — Broadcom, Forcepoint, Fortra, Google, IBM, Imperva, Lookout, Micro Focus, Microsoft, Netskope, Proofpoint, Thales, Trellix, and Varonis — and researched, analyzed, and scored them.
More info

Microsoft Defender for Business

Microsoft Defender for Business is a new endpoint security solution designed especially for the small- and medium-sized business (up to 300 employees). With this endpoint security solution, your company’s devices are better protected from ransomware, malware, phishing, and other threats.

Microsoft Defender for Endpoint

Microsoft Defender for Endpoint empowers your enterprise to rapidly stop attacks, scale your security resources, and evolve your defenses by delivering best-in-class endpoint security across Windows, macOS, Linux, Android, iOS, and network devices. Feel confident in your security approach knowing Microsoft Defender for Endpoint provides the tools and insight necessary to gain a holistic view into your environment, mitigate advanced threats, and immediately respond to alerts all from a single unified platform.

Microsoft Defender for Office 365

Microsoft Defender for Office 365 protect all of Office 365 against advanced threats, such as phishing and business email compromise.