2021-01-14T18:47:34Z

What is your primary use case for Microsoft Defender for Office 365?

Miriam Tover - PeerSpot reviewer
  • 0
  • 145
PeerSpot user
28

28 Answers

AK
Real User
2023-11-28T13:03:00Z
Nov 28, 2023

It allows us to effectively detect and manage malicious URLs within emails. This proactive approach allows your team to identify and resolve security incidents promptly. We optimize our security by incorporating Microsoft's IOCs into both Defender for Office 365 and endpoint protection. This integration prevents our devices from accessing known threats, saving significant time weekly. Centralized management of threat indicators proves highly efficient, potentially saving hours. This comprehensive strategy enhances our proactive security measures across our systems.

Search for a product comparison
SR
Real User
Top 20
2023-11-28T12:07:00Z
Nov 28, 2023

We use the solution for wireless scanning, reporting, and monitoring.

Jamie LeClair - PeerSpot reviewer
Real User
Top 20
2023-11-28T10:45:00Z
Nov 28, 2023

Over 4,000 employees across my organization use all of the products under Office 365, as it is super pervasive. Everybody uses them every day in my organization. My organization is a manufacturing company, where Office 365 has become a daily necessity.

Gordon McGowan - PeerSpot reviewer
Real User
Top 20
2023-11-28T09:25:00Z
Nov 28, 2023

We use Microsoft Defender for Office 365 for protection.

JS
Real User
Top 20
2023-11-27T15:44:00Z
Nov 27, 2023

We use Microsoft Defender for Office 365 for our external developers.

Luis-Brown - PeerSpot reviewer
Real User
Top 20
2023-08-08T15:28:00Z
Aug 8, 2023

I am the IT director for my organization, a small municipality with a population of 20,000 located in New Mexico. We employ 250 staff members. Our cybersecurity measures encompass a wide range, including endpoint management and the utilization of Windows Defender for Office 365. This software is internally deployed and primarily focuses on monitoring our email systems. This is where the most intricate configuration is applied. It examines our email traffic, aiming to prevent a significant amount of spam and numerous phishing attempts, although it cannot catch everything due to inherent limitations, it effectively performs tasks such as antivirus and antimalware functions within our email communication.

Learn what your peers think about Microsoft Defender for Office 365. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,319 professionals have used our research since 2012.
Tolu Omolaja - PeerSpot reviewer
Real User
Top 10
2023-08-01T18:00:00Z
Aug 1, 2023

We utilize Microsoft Defender for Office 365 to enhance our email protection. All of our Office 365 solutions are stored in the cloud. We have recently acquired multiple licenses for Microsoft Defender for Office 365.

Reynaldo Ruiz Flores - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-06-01T18:45:00Z
Jun 1, 2023

We primarily use Defender for 365 for email protection.

Sandor Nilsson - PeerSpot reviewer
Real User
Top 5
2023-06-01T11:27:14Z
Jun 1, 2023

Our primary use case is for features like mail protection and preventing impersonation. It has extended the protection for the user.

Giovanni Emerenciano - PeerSpot reviewer
Real User
Top 10
2023-04-12T19:21:00Z
Apr 12, 2023

We have started using Defender on our endpoints, together with the basic Defender for email. We placed Defender on our endpoints through our XDR solution. It's connected to our SOC and the SIEM.

OK
Real User
Top 20
2023-04-04T12:37:00Z
Apr 4, 2023

I use it for investigating incidents.

SG
Real User
Top 20
2023-03-20T05:24:00Z
Mar 20, 2023

We use the solution to add and move staff when they leave to secure the laptops and other assets for the company. All our contractors work remotely.

AP
Real User
Top 20
2023-02-12T14:45:00Z
Feb 12, 2023

Defender for Office 365 protects Office 365, which is the industry standard office software suite. It is the only Microsoft security solution we use. We don't use any specialized features. It's a standard deployment.

YT
Real User
Top 20
2022-12-26T20:01:00Z
Dec 26, 2022

We use Defender for Office for its five core features: anti-phishing, malware, link scanning, attachment scanning, and anti-spam.

Sachin Vinay - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-12-02T19:51:00Z
Dec 2, 2022

We mainly use Microsoft Defender for Office 365 to secure our Office 365 combined application package, which includes Outlook, Word, Excel, PowerPoint, OneDrive, Skype, and Teams. We have all of these combined packages in our cloud. Before we deployed Defender, we didn't have the right solution to safeguard these applications because our data was moved from multiple locations, from Outlook to OneDrive, for instance. After the introduction of Defender, we could instantly control most threats. We also use Microsoft Defender for Identity and Cloud Apps. We deployed Identity recently. Integration is easy because Microsoft is the vendor of all of these security products. Most of these products are closely integrated, whether they're on-premise or deployed on the cloud. These solutions work natively together to deliver coordinated detection and response across our environment. All of these features work on different security layers to ensure protection. Microsoft Defender for Identity gives protection to users. That's an application layer. Simultaneously, Defender for Cloud also provides a layer of security. Each Microsoft product offers a different layer of security, so our organization is secure. These security products offer comprehensive threat protection. Each day, thousands of people send emails that contain malicious content. Microsoft Defender for Office 365 constantly monitors those attachments and gives us alerts so that we're able to focus on threats and prioritize them accordingly. We use the bidirectional sync capabilities. It's an important feature to us because we need it for proper syncing and security, both on-premises and on the cloud. The solution is deployed on a public cloud. Defender is used in one tenant, and multiple departments use it. It provides security for about 2,000 users.

MJ
Real User
Top 5Leaderboard
2022-11-25T19:29:00Z
Nov 25, 2022

We use it to monitor user behavior and activity. It also gives us analytics to protect the user identities and extensions stored in Active Directory. For one of the instances that we are managing, we have to sync it with Active Directory and protect user identity.

HariOmKanth MS - PeerSpot reviewer
Real User
Top 5
2022-11-14T19:40:00Z
Nov 14, 2022

We're an MSP, and we deploy security solutions to our clients based in the UAE. We are currently implementing the product ourselves and developing the capacity to deploy it to our clients. We have around 200 total end users. In addition to Defender for Office 365, we also use Defender for Cloud and Microsoft Sentinel. The products are integrated. The integration was straightforward, as most of our clients and we operate an Azure environment, so integration is usually as simple as a few clicks.

Prateek Agarwal - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-10-19T01:55:00Z
Oct 19, 2022

This solution is a cloud-based email filtering service. It scans our inbound and outbound emails and attachments, and protects our Office 365 from unknown malwares and viruses. It is very effective at analyzing advance attacks such as phishing and zero-day malwares, so it gives us the flexibility to know more about what kind of attacks we're at an increased risk for. The solution helps us to prioritize threats, and it gives us real-time analytic reports about the latest security threats in cyberspace.

Rajitha Jayasekera - PeerSpot reviewer
Real User
Top 10
2022-08-09T12:52:00Z
Aug 9, 2022

We mainly use it to identify software vulnerabilities. It reports all the software vulnerabilities installed in our web stations and servers.

IR
Real User
2022-03-28T17:26:15Z
Mar 28, 2022

We are using Microsoft Defender for Office 365 to defend against computer threats.

MP
Real User
2022-01-24T19:04:48Z
Jan 24, 2022

We use Microsoft Defender for Office 365 for email security. We are partners of Microsoft and I'm the company's chief operation security officer.

MS
Real User
2022-01-05T16:19:09Z
Jan 5, 2022

We are using Defender to protect different kinds of attachments, emails, and safe links, and things like that.

OK
MSP
Top 5Leaderboard
2021-12-02T23:39:49Z
Dec 2, 2021

Our primary use case of Defender is to protect customers' emails. We use this solution for the servers being hosted on Azure. We use it mostly for the emails of Office 365 users, to secure their emails. Some customers already have other email security, complementing Office 365, but smaller customers prefer using a single solution to protect their emails. This solution is cloud-based.

PP
Reseller
Top 5Leaderboard
2021-09-29T08:13:49Z
Sep 29, 2021

We are resellers of this solution and Microsoft partners.

BO
Real User
Top 10
2021-08-02T15:53:00Z
Aug 2, 2021

We use it for detecting any kind of breach or intrusion. It is not enabled for everyone because we have our own antivirus.

RB
Real User
2021-07-28T17:57:22Z
Jul 28, 2021

In general, we use it for OneDrive and Office tools.

GH
Real User
2021-03-04T07:25:42Z
Mar 4, 2021

This solution is a mixed product. It can be used for email security and for information protection which is basically data loss prevention. Many people do this type of setup for DLP, but it is under Microsoft's naming convention, they call it Microsoft Information Protection(MIP).

FL
Real User
2021-01-14T18:47:34Z
Jan 14, 2021

We are using it with Laptops that go directly to the end-user. We used the Defender because it was already there.

Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks. With Microsoft Defender for Office 365, organizations can safeguard their email communication by...
Download Microsoft Defender for Office 365 ReportRead more