Microsoft Defender for Business EDR to XDR Security Upgrade Using Microsoft 365 Business Premium

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
you're an I.T manager that has or is considering endpoint detection response services like Sentinel one crowdstrike carbon black Blackberry silence Huntress because industry Buzz Google searches your apparent company or your insurance company have told you you need an endpoint detection response system or an EDR solution for modern secure endpoint protection and you're vaguely aware that Microsoft has an EDR service called Microsoft Defender for endpoint now Microsoft Defender for endpoint has two versions plan one and plan two Microsoft Defender friendpoint plan two is Microsoft's top EDR service built for large companies with up to a hundred thousand plus users but you're probably not aware that Microsoft has another EDR offering that is very similar to Microsoft Defender for endpoint plan 2 for businesses with up to 300 users and that is Microsoft Defender for business and here's what's crazy from talking to around 300 new prospective clients every year you're either using my Microsoft 365 business standard or Office 365 E3 or Microsoft 365 E3 for exchange online email and getting users the subscription version the office desktop apps and that's as far as you've gone with your Microsoft 365 integration sometimes you guys are talking to me about now getting your files moved up into Microsoft 365 but you know you are completely under utilizing your Microsoft 365 licenses and you're not aware that you're just one Microsoft 365 license adjustment away from having the security capabilities of Microsoft's top EDR system in Microsoft Defender for business which is Microsoft's Ai and machine learning cloud connected endpoint detection and response system integrated into Microsoft 365 in Azure active directory premium it is a direct peer competitor to all those other EDR Services I mentioned earlier and others like FireEye Palo Alto cortex sofos intercept 40 EDR do you think that Microsoft with 100 80 000 employees across the world uses Sentinel 1 or crowdstrike of course they don't do you think Microsoft whose it security systems you use as an IT manager daily such as Windows Server ad and Azure ad is firmly in the business a modern it security systems of course they are Microsoft protects their 180 000 plus endpoints with Microsoft Defender for endpoint plan two take a look at this feature list between Microsoft Defender for endpoint plan 2 and Microsoft Defender for business they are nearly identical and Microsoft Defender for business is half the cost of Microsoft Defender for endpoint plan 2. and here's what most of you don't know while you can buy Microsoft Defender for business by itself Microsoft Defender for business comes included with Microsoft 365 business premium which then allows us to integrate additional Security Services that are also included with Microsoft 365 business premium such as Microsoft Defender for Office 365 plan 1 for email link scanning and file detonation and Microsoft InTune for device configuration app configuration and compliance confirmation and Azure active directory Premium plan 1 for conditional access and single sign-on and when we integrate the these security features together we upgrade our it security further from endpoint detection response or EDR to Extended detection response or xdr where we have multiple layers of Security Services working in Microsoft 365 business premium as a single system where we ensure we have healthy secure endpoint devices connecting to your it systems uncompromised valid user identities connecting from those healthy devices and clean secured company data easily and quickly and securely accessible encrypted in the Microsoft cloud encrypted on the devices that access and hold that data and encrypt it in transit between the cloud and that device and firmly under our control our clients that have Microsoft 365 business premium which is most of our 200 plus clients already have Microsoft Defender for business deployed and protecting them as a full xdr solution and for the cost and prices it goes like this and please note Microsoft 365 of Licensing and pricing is complex and I'm going to be using simple round number list prices here to give you a ballpark idea on cost if you just want to implement an EDR solution as an add-on to your existing Microsoft 365 business standard Microsoft 365 E3 or your Office 365 E3 or E5 license you can add Microsoft Defender for business for 36 dollars per user per year which is the equivalent of three dollars per user per month but here's the thing why would you stop there when you are so close to doing this the right way and I'm talking about upgrading from an EDR solution to a full xdr solution if you want full xdr top of the line modern I.T security and stability for your company the type of security Microsoft themselves use for their 180 000 user global company and you yourself don't need more than 300 licenses you should just upgrade to Microsoft 365 business premium upgrading for Microsoft 365 business standard to Microsoft 365 business premium is a cost increase of about 11 dollars per user per month and gives us way more than modern xdr for that three dollar per user per month price point so in reality we can get that EDR for three dollars and then we get all this other stuff for an additional eight dollars per user per month so for that total additional eleven dollars per user per month you get a complete Cloud it infrastructure for your emails files phones app Security Management and I'm going to come back and talk more detail on that shortly upgrading from Office 365 E3 is a cost decrease of one dollar per user per month upgrading from Microsoft 365 E3 to Microsoft 365 business premium is a cost decrease of 17 per user per month if you have Microsoft 365 E5 just stay where you're at you have the best most modern most secure it system that Microsoft makes and includes everything you can get in Microsoft 365. you have all the goodies you have all the it toys and features I salute the fact you didn't cheap out on your it which is what I see it managers do all the time because they don't know what they don't know what your problem is with my Microsoft 365 E5 when I run into you guys is that you bought that subscription knowing it is the best and most expensive that Microsoft makes at a month to month price of 68 dollars per user per month but you aren't doing anything with all that sophisticated xdr security Tech you own you haven't confidently deployed in tune if at all you have an Azure 80 enrolled your company computers and you have super basic conditional access policies if at all again not confidently deployed you haven't configured Insider threat management which is a very powerful service and something not included Microsoft 365 business premium you don't have Microsoft Defender for identity configured you don't have basic features of Microsoft purview compliance configured the list goes on and on I see this nearly 100 of the time I'm sure you bought it thinking you'd get around to getting all that Tech integrated because you're smart and you learn things fast but the reality is that being an internal it manager means you're never going to get the training experience of deploying these systems over and over to get the confidence to do these Integrations and you surely can't afford the career risk of making your first deployment the only Network you work on the one network you must keep stable and secure to justify your high salary requirements and cushy white collar job and that's where a company like Cerulean comes in a company who only designs integrates and supports Microsoft 365 and Azure Cloud systems we can take you somewhere but before we get into that let me show you this if you move to Microsoft 360 by business premium in addition to getting a full xdr security capability it includes a bunch of things that are very important Azure active directory Premium plan one is included that is a seven dollar per user per month a la carte add-on I see so many of you with this license added on to a Microsoft 365 business standard or business basic or Office 365 E3 license for again around seven dollars per use per month and you aren't doing anything with it I think most of you think you need it from fa which you don't or that you think you're going to use it with conditional access or single sign-on maybe but those things are never configured it's always sitting there wasting the company's money and it looks good because it says premium you don't want the free version of azure active direct do you want the premium version but you're not doing anything with it with Azure active directory Premium plan one we will configure MFA with conditional access rules to access Microsoft 365 cloud services we're going to say in addition to that user passing multi-factor authentication these other conditions must be true I.E conditional access Azure active directory premium also gives us the capability to move Beyond entering passwords all over the place to moving to passwordless login with MFA at the Windows computer so this is when a user either puts in a facial scan a fingerprint read and those things are very inexpensive to add on to a desktop computer and you should just be purchasing those with a laptop we have a biometric and then we have that biome metric only works with that device and you can even set up a pin and even that pin that user uses only works on that device and that pin is not the pin can be used to access that user's Azure active directory account but by using Windows hello at the Windows computer level we can now use Windows hello for business integrated with Azure active directory so that user either does a biometric or a pin onto that device and then that user then logs into their Microsoft 365 cloud services using a public private key combination and no passwords are ever sent back and forth you do not need Cisco dual for this which I see so many of you using because you're just not familiar with how Azure act or director premium and windows hello for business Works Azure active directory premium also gives us self-service password reset Azure active director premium also allows users to roam with personalized profile settings from computer to computer by using OneDrive on that computer it will store those in Azure active directory also Azure active director premium allows us to store a user's Windows BitLocker recovery key up in their account so when we configure a system we configure it so through InTune we push out a configuration policy for Windows BitLocker so all the devices are protected and encrypted for lost or stolen computer protection but if they ever need to be recovered that is stored automatically in that user's Azure active directory account which is an Azure active directory premium feature and then there's single sign-on for third-party web apps and then also if there is an account that multiple users need to share you can give them access to that account without giving them the username and password as all Azure active directory premium components Microsoft 365 business premium also includes Microsoft InTune which does a huge lift for your it system and is a nine dollar per user per month add-on you get computer configuration management mobile device management device compliance App Management data controls on devices you can have imageless Cloud connected computer setups you have Microsoft autopilot where you can just have computers sent to people you can just order them and have them sent without you ever receiving them and that user pulls the computer out of the box logs in the computer and it just starts building the computer for the user they don't even have to be a local administrator and Microsoft 365 business premium includes Microsoft Defender for Office 365 plan one which is a two dollar per user per month add-on you guys usually have third-party services for this like Barracuda and mimecast proof point it provides email link protection and also file detonation for files that come through in emails as attachments and files that are uploaded by users to OneDrive teams and SharePoint it is a zero day threat protection it is detonation of those files after they've passed through the common virus scanning engine as we talked about earlier Microsoft 365 business premium includes Microsoft Defender for business which is a three dollar pre-user per month add-on this is endpoint detection response which we talked about earlier but it's also URL and network connection filtering which you get through Microsoft Defender Network protection which is a component of Microsoft Defender for business this is where any network level connection made on your computers no matter where they are on the world is scanned for malicious website connections or connections that are going to suspicious websites and of course it also can take care of categories things we wouldn't want or wouldn't be appropriate On A Company Computer like porn or gambling websites but again that protection stays with that computer no matter where it goes in Microsoft 365 business premium includes Microsoft teams audio conferencing so so many of you guys are using Zoom recent or WebEx go to meaning you should be using teams but if you want to add in the ability for users to connect into a team's meeting through the public telephone Network so they can dial in that's a two dollar a la carte add-on for other subscriptions it's included Microsoft 365 business premium and then you get Microsoft information protection with Microsoft purview it's the equivalent of putting security groups digitally onto documents or emails so they're protected no matter where they go in the world you also get a 1.5 terabyte email archiving folder which is also something you have to pay an add-on for in other subscriptions each user gets a 50 gig mailbox in a 1.5 terabyte email archive folder well so many of you are using Barracuda or mimecast to store that email in an archive you'll just have it with Microsoft 365 business premium then we can set rules saying based on the the mailbox size or based on the age of emails those emails get moved into the archive folder and if you ever need to do some big deep search for emails you just go into the web version of Outlook do it there and it's super fast rather than trying to bog down outlook on your computer trying to synchronize and maintain all that stuff with Microsoft 365 business premium you also will get Universal print you get a print server you don't need a print server anymore but some of you have 30 40 printers on the network and you want to be able to just see them click on the one and just have it automatically added that's Universal print and so you have that as a five dollar add-on in a a la carte subscription it is included with Microsoft 365 business premium and then lastly you have litigation hold and e-discovery that is also a seven dollar per user prom with all cart add-on with other subscriptions so I just went over useful practical Microsoft 365 Services none of them are fluff they are things you absolutely need that if you purchase them as add-ons or through a third-party service would be around 35 dollars per user per month so if you upgrade from Microsoft 365 business standard you get 35 dollars per use per month of tech for 11 per user per month and that includes an xdr security system which is what we started this whole video with originally if you upgrade from Office 365 E3 you get 35 dollars per user per month of tech for a cost Savings of one dollar per user per month if you upgrade from Microsoft 365 E3 you get 35 dollars per user per month of tech for a cost Savings of 17 per use per month and if you currently have a long list of separate third-party services and vendors like I mentioned in this video you'll no longer have all these vendors services and contracts to manage which means the thousands of dollars a year the company spends on it salaries with the Personnel to manage these things will now be used for higher value more interesting work to the IT people and higher value work for the company and those are all just hard number items how about the real serious soft number items well look there's the super boring topic of Revenue increases from higher employee productivity due to a smoother more secure it system totally soft number that has been talked about since the age of the dinosaurs in it but it is a real Factor if you have a smoother system with less problems people can get more done and they're less frustrated also there's the incremental reduction in it overhead and management expenses since Cloud systems are highly scalable and require less management the more people you add into them and this one's for the it managers out there people near and dear to my heart there is the reduction in it overhead inefficiencies from reduced I.T Personnel churn created by a lower stress more interesting it work environment and that's a real thing now so far we've talked about the monthly cost these systems need to be integrated and there are one-time project costs you properly integrate all the Microsoft 365 Security Management Service that I've talked about so far now you just want to put in Microsoft Defender for business as an add-on to your lower tier subscriptions and call today you can do that you're probably looking at a thousand bucks to get that done but again why would you stop there you're so close to doing this right and we do it right and we do it one time if you do all these other things I was talking about with a properly configured Microsoft 365 business premium or Microsoft 365 E3 subscription you're going to be looking at one time cost in the range of ten to twenty thousand dollars again one time but if you have the budget to do it and do it right the good news is that it isn't a project you do every five years once it's done it's done once we put in Cloud systems we don't refresh them we don't put in new hardware we don't upgrade the software so it isn't something you have to Budget on again and again and again I tell people all the time once we get into Microsoft 365 properly we're never going to come back and do this project again after the integration is done it's just an ongoing monthly process of monitoring remediation and tweaking like any other it system and that does require internal or external managed service processes but no Hardware to refresh no software to upgrade in a properly designed implemented and supported Microsoft 365 business premium or Microsoft 365 E5 system is the smoothest most enjoyable it system to manage and operate from a company ownership perspective the end user perspective and the IT managers who operate and manage all that you'll have everything you need with Microsoft 365 business premium which is what I highly recommend as it is Microsoft's best bang for the buck you can get up to 300 licenses before you have to start purchasing Enterprise licenses like Microsoft 365 E5 if you're interested to talk about implementing the powerful features inside of Microsoft 365 business premium or Microsoft 365 E5 or portions of those with a proper professional holistic configuration you can go to our website check us out there at zerilian.com and if you're interested fill out the contact form or you can email support zirillion.com or you can call us 847-995-9800 thanks for watching the video
Info
Channel: Xerillion
Views: 14,009
Rating: undefined out of 5
Keywords: microsoft 365, office 365, microsoft 365 enterprise, cyber security, cloud security, identity and access management, data protection, data governance, microsoft defender for endpoint p2, microsoft security compliance and identity, defender for endpoint, microsoft defender for endpoint, microsoft defender for endpoint training, microsoft defender for endpoint vs crowdstrike, sentinelone vs microsoft defender, crowdstrike vs microsoft defender, Microsoft defender for business
Id: c1Jy5X8ZYxg
Channel Id: undefined
Length: 19min 18sec (1158 seconds)
Published: Wed Apr 12 2023
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.