Microsoft Defender for Office 365 Primary Use Case

Luis-Brown - PeerSpot reviewer
IT Director at a energy/utilities company with 11-50 employees

I am the IT director for my organization, a small municipality with a population of 20,000 located in New Mexico. We employ 250 staff members. Our cybersecurity measures encompass a wide range, including endpoint management and the utilization of Windows Defender for Office 365. This software is internally deployed and primarily focuses on monitoring our email systems. This is where the most intricate configuration is applied. It examines our email traffic, aiming to prevent a significant amount of spam and numerous phishing attempts, although it cannot catch everything due to inherent limitations, it effectively performs tasks such as antivirus and antimalware functions within our email communication.

View full review »
Jamie LeClair - PeerSpot reviewer
IT Collaboration Services Manager at Dow

Over 4,000 employees across my organization use all of the products under Office 365, as it is super pervasive. Everybody uses them every day in my organization. My organization is a manufacturing company, where Office 365 has become a daily necessity.

View full review »
Tolu Omolaja - PeerSpot reviewer
Head of Department of Network Communications at Eko electricity

We utilize Microsoft Defender for Office 365 to enhance our email protection.

All of our Office 365 solutions are stored in the cloud. We have recently acquired multiple licenses for Microsoft Defender for Office 365.

View full review »
Buyer's Guide
Microsoft Defender for Office 365
April 2024
Learn what your peers think about Microsoft Defender for Office 365. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Reynaldo Ruiz Flores - PeerSpot reviewer
Self Employed, Freelance, Consultor, Sales - Learning Time at SpectralByte

We primarily use Defender for 365 for email protection.

View full review »
Sachin Vinay - PeerSpot reviewer
Network Administrator at Amrita

We mainly use Microsoft Defender for Office 365 to secure our Office 365 combined application package, which includes Outlook, Word, Excel, PowerPoint, OneDrive, Skype, and Teams. We have all of these combined packages in our cloud. 

Before we deployed Defender, we didn't have the right solution to safeguard these applications because our data was moved from multiple locations, from Outlook to OneDrive, for instance. After the introduction of Defender, we could instantly control most threats.

We also use Microsoft Defender for Identity and Cloud Apps. We deployed Identity recently. 

Integration is easy because Microsoft is the vendor of all of these security products. Most of these products are closely integrated, whether they're on-premise or deployed on the cloud.

These solutions work natively together to deliver coordinated detection and response across our environment. All of these features work on different security layers to ensure protection. Microsoft Defender for Identity gives protection to users. That's an application layer. Simultaneously, Defender for Cloud also provides a layer of security. Each Microsoft product offers a different layer of security, so our organization is secure.

These security products offer comprehensive threat protection. Each day, thousands of people send emails that contain malicious content. Microsoft Defender for Office 365 constantly monitors those attachments and gives us alerts so that we're able to focus on threats and prioritize them accordingly.

We use the bidirectional sync capabilities. It's an important feature to us because we need it for proper syncing and security, both on-premises and on the cloud.

The solution is deployed on a public cloud.

Defender is used in one tenant, and multiple departments use it. It provides security for about 2,000 users.

View full review »
MQ
Assistant Manager, Information Technology Systems at Getz Pharma

Microsoft Defender for Office 365 is used to protect our organization from attacks.

Our deployment is a hybrid model with 80 percent being on the cloud.

View full review »
Nagendra Nekkala. - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

365 Defender is a critical tool for mitigating attacks and preventing threats. We use it for email filtering and blocking phishing attacks throughout the entire enterprise. We have around 1,500 users. 

View full review »
AH
Solution Consultant Information Security at Ixtel

We use Microsoft Defender for Office 365 for our endpoint security.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

This solution is a cloud-based email filtering service. It scans our inbound and outbound emails and attachments, and protects our Office 365 from unknown malwares and viruses. It is very effective at analyzing advance attacks such as phishing and zero-day malwares, so it gives us the flexibility to know more about what kind of attacks we're at an increased risk for. The solution helps us to prioritize threats, and it gives us real-time analytic reports about the latest security threats in cyberspace.

View full review »
Sandor Nilsson - PeerSpot reviewer
Project Leader and IT Transition Manager at Data Communication & Software i Grondal Aktiebolag

Our primary use case is for features like mail protection and preventing impersonation. It has extended the protection for the user.

View full review »
AK
Security analyst at a educational organization with 1,001-5,000 employees

It allows us to effectively detect and manage malicious URLs within emails. This proactive approach allows your team to identify and resolve security incidents promptly. We optimize our security by incorporating Microsoft's IOCs into both Defender for Office 365 and endpoint protection. This integration prevents our devices from accessing known threats, saving significant time weekly. Centralized management of threat indicators proves highly efficient, potentially saving hours. This comprehensive strategy enhances our proactive security measures across our systems.

View full review »
Gordon McGowan - PeerSpot reviewer
Deputy Chief Information Officer at County of Montgomery, PA

We use Microsoft Defender for Office 365 for protection. 

View full review »
Giovanni Emerenciano - PeerSpot reviewer
IT Manager at a manufacturing company with 51-200 employees

We have started using Defender on our endpoints, together with the basic Defender for email. We placed Defender on our endpoints through our XDR solution. It's connected to our SOC and the SIEM.

View full review »
YT
Vice President at a computer software company with 11-50 employees

We use Defender for Office for its five core features: anti-phishing, malware, link scanning, attachment scanning, and anti-spam.

View full review »
HariOmKanth MS - PeerSpot reviewer
DevSecOps Engineer at a tech services company with 11-50 employees

We're an MSP, and we deploy security solutions to our clients based in the UAE. We are currently implementing the product ourselves and developing the capacity to deploy it to our clients. We have around 200 total end users. 

In addition to Defender for Office 365, we also use Defender for Cloud and Microsoft Sentinel. The products are integrated.    

The integration was straightforward, as most of our clients and we operate an Azure environment, so integration is usually as simple as a few clicks.

View full review »
BO
Corporate IT Infrastructure Manager at United Test and Assembly Center Ltd.

We use it for detecting any kind of breach or intrusion. It is not enabled for everyone because we have our own antivirus.

View full review »
Rajitha Jayasekera - PeerSpot reviewer
Associate Tech Lead at a computer software company with 51-200 employees

We mainly use it to identify software vulnerabilities. It reports all the software vulnerabilities installed in our web stations and servers.

View full review »
Vinutha Madi - PeerSpot reviewer
Information Security Analyst at a tech services company with 51-200 employees

We use Defender with Sentinel to investigate user activity on Office 365 applications.

View full review »
MP
Chief Information Security Officer at a outsourcing company with 10,001+ employees

We use Microsoft Defender for Office 365 for email security. We are partners of Microsoft and I'm the company's chief operation security officer. 

View full review »
Chris-Atkinson - PeerSpot reviewer
Sales Director for Academic, Medical, Corporate and Government markets at a tech services company with 1,001-5,000 employees

The big things we take advantage of are Safe Links for Teams, SharePoint, and Email. We have office locations all over the world. We are in New Zealand, Africa, Europe, the USA, and South America. We have deployed the license for every single person with a mailbox.

View full review »
JS
Sr. Manager, End User Experience at a comms service provider with 10,001+ employees

We use Microsoft Defender for Office 365 for our external developers. 

View full review »
VR
IT Manager at SSEL

We primarily use the solution for security purposes. 

View full review »
OK
Cloud solution engineer at a computer software company with 51-200 employees

I use it for investigating incidents.

View full review »
AK
Lead Technical Consultant at a tech vendor with 1,001-5,000 employees

I work for a consulting company that implements security solutions. Defender for 365 helps clients weed out suspicious mail that contains phishing links or fails to meet other criteria in our policies. We set security policies and take action based on the severity of the threat. Defender has preset templates that we modify based on each company's requirements. 

Some of our customers use multiple Microsoft security solutions, and others have a mixture. For example, one of our customers must use CyberArk as their single sign-on solution. If our customers want to use another application, we have a procedure to implement and integrate that.

View full review »
MJ
Solutions Architect at a computer software company with 1,001-5,000 employees

We use it to monitor user behavior and activity. It also gives us analytics to protect the user identities and extensions stored in Active Directory. For one of the instances that we are managing, we have to sync it with Active Directory and protect user identity.

View full review »
TL
Senior IT Security Specialist at a tech services company with 1,001-5,000 employees

I use it for email security and to scan for phishing attempts. I use it for endpoint security as well and scan for any malicious activities, such as viruses, malware, or possible ransomware; to prevent any kind of malicious activity. I also use it to investigate and respond to malicious activity.

View full review »
PP
Supervisor of IT Infrastructure & Cybersecurity at a comms service provider with 51-200 employees

We are resellers of this solution and Microsoft partners. 

View full review »
AP
Co-Founder with 11-50 employees

Defender for Office 365 protects Office 365, which is the industry standard office software suite. It is the only Microsoft security solution we use. We don't use any specialized features. It's a standard deployment. 

View full review »
SG
Technical Support Specialist

We use the solution to add and move staff when they leave to secure the laptops and other assets for the company. All our contractors work remotely.

View full review »
GH
Principal Consultant at a tech services company with 201-500 employees

This solution is a mixed product. It can be used for email security and for information protection which is basically data loss prevention. Many people do this type of setup for DLP, but it is under Microsoft's naming convention, they call it Microsoft Information Protection(MIP).

View full review »
BA
Sales Account Manager at a tech services company with 51-200 employees

Microsoft Defender for Office 365 was a product called Advanced Threat Protection(ATP) in the beginning and it was changed. Microsoft Defender for Office 365 is an email security. Our customers should know that it is only email security and not a full security feature solution. It is for checking the attachments of emails, and it will move them on if they are secure, and if they are not secure it will not move them forward.

View full review »
OK
Consultant at a tech services company with 1,001-5,000 employees

Our primary use case of Defender is to protect customers' emails. We use this solution for the servers being hosted on Azure. We use it mostly for the emails of Office 365 users, to secure their emails. Some customers already have other email security, complementing Office 365, but smaller customers prefer using a single solution to protect their emails. 

This solution is cloud-based. 

View full review »
SR
IT Specialist at a government with 51-200 employees

We use the solution for wireless scanning, reporting, and monitoring. 

View full review »
MS
Deputy Chief SAP BASIS Administrator at a comms service provider with 201-500 employees

We are using Defender to protect different kinds of attachments, emails, and safe links, and things like that.

View full review »
FL
Information Technology Manager at a performing arts with 51-200 employees

We are using it with Laptops that go directly to the end-user. We used the Defender because it was already there.

View full review »
RB
Senior Network Analyst at a financial services firm with 1,001-5,000 employees

In general, we use it for OneDrive and Office tools.

View full review »
IR
Cybersecurity and Business Continuity Consultant at a tech services company with 201-500 employees

We are using Microsoft Defender for Office 365 to defend against computer threats.

View full review »
Buyer's Guide
Microsoft Defender for Office 365
April 2024
Learn what your peers think about Microsoft Defender for Office 365. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.