https://store-images.s-microsoft.com/image/apps.2643.9d624257-5f01-431e-b354-9049ae8c22b2.d1f59f2b-5f61-48f9-a56c-8576b367fbb8.242ec32c-2723-428e-bc9d-75356cfc5361

Managed EDR with Microsoft Defender for Endpoint - 2 hours Best Practices Workshop

NTT DATA Deutschland GmbH

Find the right level of endpoint security for your business with Microsoft 365 Defender

The workshop will give an introduction on how to successfully implement Microsoft Defender for Endpoint and how you can find the right level of endpoint security for your business with Microsoft 365 Defender.

NTT DATA’s Managed Detection & Response (MDR) is a turnkey service that provides solutions for you to approach these challenges. MDR is primariliy focused on quickly detecting and effectively responding to true cybersecurity threats. We bring together the best aspects of multiple disciplines, making it easy for you to confidently go forward with growing your business. The NTT DATA MDR service provides great value to organizations that either have limited re-sources or lack of expertise to continuously monitor potential attack surfaces. MDR leverages the capabilities of Endpoint Detection & Response (EDR) and Network Detection & Response (NDR) technologies and can be combined with Advanced Analytics, threat intelligence as well as expert-driven threat hunting and validation capabilities.

MDR Services Features based on Microsoft Defender

• 24/7 monitoring and termination of threats by using advanced machine learning (ML) and algorithmic tool sets • Enhancement by the MDR analyst team by handling and analyzing the security alerts • Remote quarantine of identified compromised assets • Security incident reporting when an alert occurs • Customer Portal with security incident information and reports • Customer Read-only access on the MDR platform • Service Review Meetings with an assigned Service Delivery Manager along with reports to provide insights into threats

Endpoint Standard based on Microsoft Defender • Block malware, ransomware • Simplify deployment and operations • Visualization of Attacks

Enterprise Endpoint Detection and Response based on Microsoft Defender • attack chain visualizations • Collect and visualize comprehensive information • Leverage cloud-delivered threat intelligence • automate repetitive hunts. • Isolate infected systems and remove malicious

Audit and Remediation based on Microsoft Defender • Gain visibility into precise details • Close the gap between the security and infrastructure teams • Allow administrators to automate ongoing reporting

Vulnerability Management for Endpoints based on Microsoft Defender • Gain visibility into the endpoint vulnerabilities prioritized by risk leveraging • risk score will help to prioritize and address vulnerabilities in a simpler, faster manner. • Reduce the performance impacts of external scans

At a glance

https://store-images.s-microsoft.com/image/apps.6150.9d624257-5f01-431e-b354-9049ae8c22b2.d1f59f2b-5f61-48f9-a56c-8576b367fbb8.c401d54c-084c-4e08-a034-7a0d1bfd11dd