Site icon Infused Innovations

Microsoft 365 XDR

Microsoft 365 XDR 2

Disclaimer: It’s not actually called Microsoft 365 XDR. (But a lot of people like to type that into a search engine.) MD XDR encompasses the entire security suite while the M365 security suite is referred to as Microsoft 365 Defender. We agree with you–it’s just as confusing as the prior ATP product names.

Extended Detection and Response, or XDR, is becoming more relevant in counteracting increasingly sophisticated cyber threats. Key to XDR’s strength is its integration across different areas of security need. Past security solutions have generally focused on these areas individually—email, for instance, or user devices. But with many different areas to keep track of, cyber attackers can sneak in between them when they’re monitored separately like that. And once they’ve snuck in, they can spread more easily and do a lot of damage. That’s why security providers are working to create the strongest and most effective XDR solutions they can. In a recent blog post, we outlined several of these XDR providers. Not surprisingly, Microsoft is one of them and offers the most extensive coverage across each security domain. Here we’ll take a closer look at the Microsoft 365 XDR offering.

Microsoft Defender XDR

Microsoft’s XDR solution breaks down into two security packages: Microsoft 365 Defender and Azure Defender. There is no license called “Microsoft Defender XDR” so you enable the XDR feature set by licensing each of the products within the suite. Together, they encompass all of an organization’s security areas, with integrated threat detection. Broadly speaking, you can call the total of this cross-domain protection Microsoft Defender XDR.

Microsoft 365 Defender

The areas covered by Microsoft 365 Defender are some of the places that are traditionally very vulnerable to cyberattacks. Different Microsoft 365 licenses provide different features and their corresponding security tools; the E5 license covers all of the areas on the left side of the chart above. Some of these include:

Azure Defender

Azure Defender is especially helpful for cloud and hybrid environments. XDR capabilities can be accessed within the Azure Security Center, which provides the foundation for the offering. Some of the areas that benefit from XDR in Azure Defender are:

More on Microsoft 365 XDR

For more specifics about these features, technologies, and Microsoft’s infamous branding changes regarding them, see their blog post on the unification of SIEM and XDR for security operations.

Exit mobile version