Microsoft 365 Defender



Microsoft

Microsoft Defender for Endpoint. Microsoft 365 Defender, part of Microsoft’s XDR solution, leverages the Microsoft 365 security portfolio to automatically analyze threat data across domains, building a complete picture of each attack in a single dashboard. This Ninja blog covers the features and functions of Microsoft 365 Defender.

-->

Microsoft Defender for Office 365 is a cloud-based email filtering service that helps protect your organization against unknown malware and viruses by providing robust zero-day protection, and includes features to safeguard your organization from harmful links in real time. Defender for Office 365 has rich reporting and URL trace capabilities that give administrators insight into the kind of attacks happening in your organization.

The following are the primary ways you can use Defender for Office 365 for message protection:

  • In a Defender for Office 365 filtering-only scenario, Defender for Office 365 provides cloud-based email protection for your on-premises Exchange Server environment or any other on-premises SMTP email solution.

  • Defender for Office 365 can be enabled to protect Exchange Online cloud-hosted mailboxes. To learn more about Exchange Online, see the Exchange Online service description.

  • In a hybrid deployment, Defender for Office 365 can be configured to protect your messaging environment and control mail routing when you have a mix of on-premises and cloud mailboxes with Exchange Online Protection for inbound email filtering.

Microsoft Defender for Office 365 availability

Defender

Microsoft Defender for Office 365 Plan 2 is included in Office 365 E5, Office 365 A5, Microsoft 365 E5 Security, and Microsoft 365 E5 as specified here: https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp. Defender for Office 365 Plan 1 is included in Microsoft 365 Business Premium.

You can add Defender for Office 365 to the following Exchange and Microsoft 365 subscription plans:

  • Exchange Online Plan 1

  • Exchange Online Plan 2

  • Exchange Online Kiosk

  • Exchange Online Protection

  • Microsoft 365 Business Basic

  • Microsoft 365 Business Standard

  • Office 365 Enterprise E1

  • Office 365 Enterprise E3

  • Office 365 Enterprise F3

  • Office 365 A1

  • Office 365 A3

To buy Microsoft Defender for Office 365, see Microsoft Defender for Office 365.

For detailed plan information on subscriptions that enable users for Microsoft Defender for Office 365, see the full subscription comparison table.

What's new in Microsoft Defender for Office 365

We are continuing to add new features to Defender for Office 365. To learn more about new features coming to Defender for Office 365 (or Microsoft 365 in general), see the following resources:

Requirements for Microsoft Defender for Office 365

Defender for Office 365 can be used with any SMTP mail transfer agent, such as Microsoft Exchange Server. For information about the operating systems, web browsers, and languages that are supported by Defender for Office 365, see the 'Supported browsers' and 'Supported languages' sections in Exchange admin center in Exchange Online Protection.

Feature availability across Defender for Office 365 plans

Microsoft 365 Defender

Each feature is listed below. When Exchange Online is mentioned, it typically refers to the Office 365 Enterprise service family.

FeatureDefender for Office 365 Plan 1Defender for Office 365 Plan 2Microsoft 365 E5 / A5 Security
Configuration, protection, and detection
Safe AttachmentsYesYesYes
Safe Attachments in TeamsYesYesYes
Safe LinksYesYesYes
Safe DocumentsNoNoYes
Safe Links in TeamsYesYesYes
ATP for SharePoint, OneDrive, and Microsoft TeamsYesYesYes
Anti-phishing policiesYesYesYes
Real-time reportsYesYesYes
Automation, investigation, remediation, and education
Threat TrackersNoYesYes
Threat investigation (advanced threat investigation)Real-time detectionsExplorerExplorer
Automated incident responseNoYesYes
Attack SimulatorNoYesYes
Integration with Microsoft 365 DefenderNoYesYes

Note

If your tenant only has Microsoft Defender for Office Plan P2 trial license or Office 365 E5 trial license, with no other eligible license for Microsoft 365 Defender, you will not be able to access Microsoft 365 Defender. To learn more about MTP license, see Microsoft 365 Defender requirements.

Defender for Office 365 capabilities

Safe Attachments

Safe Attachments protects against unknown malware and viruses, and provides zero-day protection to safeguard your messaging system. All messages and attachments that don't have a known virus/malware signature are routed to a special environment where Defender for Office 365 uses a variety of machine learning and analysis techniques to detect malicious intent. If no suspicious activity is detected, the message is released for delivery to the mailbox.

Note

Safe Attachments scanning takes place in the same region where your Office 365 data resides. For more information about data center geography, see Where is your data located?

Safe Links

365

The Safe Links feature proactively protects your users from malicious URLs in a message or in an Office document. The protection remains every time they select the link, as malicious links are dynamically blocked while good links can be accessed.

Safe Links is available for URLs in the following apps:

  • Microsoft 365 Apps for enterprise on Windows or Mac

  • Office for the web (Word for the web, Excel for the web, PowerPoint for the web, and OneNote for the web)

  • Word, Excel, and PowerPoint on Windows

  • Microsoft Teams channels and chats

Note

Users must be licensed for Defender for Office 365*, must be included in Safe Links policies, and must be signed in on their devices for protection to be in place.

* For organization-wide Defender for Office 365 licenses (for example, ATP_ENTERPRISE_FACULTY), you don't need to assign Defender for Office 365 licenses to individual users.

For more information about Safe Links protection, see Safe Links in Microsoft Defender for Office 365.

Safe Documents

The Safe Documents feature uses Microsoft Defender for Endpoint to scan documents and files that are opened in Protected View.

What do you need to know before you begin?

  • Safe Documents is now generally available to users with Office Version 2004 (12730.x) or greater! This feature is off by default and will need to be enabled by the Security Administrator.

  • This feature is only available to users with the Microsoft 365 E5 or Microsoft 365 E5 Security license (not included in Defender for Office 365 plans).

  • Word, Excel, and PowerPoint on Windows

  • Microsoft Teams channels and chats

Note

Users must be licensed for Microsoft 365 E5 or Microsoft 365 E5 Security*, must be included in Safe Documents policies, and must be signed in on their devices for protection to be in place.

For more information about Safe Documents protection, see Safe Documents in Microsoft 365 E5.

ATP for SharePoint, OneDrive, and Microsoft Teams

ATP for SharePoint, OneDrive, and Microsoft Teams helps detect and block files that are identified as malicious in team sites and document libraries. In addition, Safe Links protection is now available in Microsoft Teams channels and chats.

Anti-phishing policies

Anti-phishing checks incoming messages for indicators that a message might be a phishing attempt. When users are covered by Defender for Office 365 policies (Safe Attachments, Safe Links, or anti-phishing), incoming messages are evaluated by multiple machine learning models that analyze messages and the appropriate action is taken, based on the configured policies.

Defender

Real-time reports

Monitoring capabilities available in the Security & Compliance Center (https://protection.office.com) include real-time reports and insights that let your security and compliance administrators focus on high-priority issues, such as security attacks or increased suspicious activity. In addition to highlighting problem areas, smart reports and insights include recommendations and links to view and explore data and also take quick actions.

Explorer

Explorer (also referred to as Threat Explorer) is a real-time report that lets authorized users identify and analyze recent threats. By default, this report shows data for the past seven days; however, views can be modified to show data for the past 30 days.

Explorer contains views, such as Malware (for email and content), Submissions, Phish, and All Email. To see how Explorer compares with real-time detections, download this PDF.

For more information about Explorer (in Microsoft Defender for Office 365 Plan 2) and real-time detections (in Microsoft Defender for Office 365 Plan 1), see Threat Explorer and real-time detections.

Real-time detections

Real-time detections is a real-time report that lets authorized users identify and analyze recent threats. Similar to Explorer, by default, this report shows data for the past seven days.

Real-time detections contain views, such as Malware (for email and content), Submissions, and Phish. To see how real-time detections compare with Explorer, download this PDF.

For more information about Explorer (in Microsoft Defender for Office 365 Plan 2) and real-time detections (in Microsoft Defender for Office 365 Plan 1), see Threat Explorer (and real-time detections).

Threat Trackers

Threat Trackers are informative widgets and views that provide authorized users with intelligence on cybersecurity issues that might impact your organization.

Automated incident response

Automated incident response (AIR) capabilities available in Defender for Office 365 Plan 2 let you run automated investigation processes in response to well-known threats that exist today. By automated certain investigation tasks, your security operations team can operate more efficiently and effectively. Remediation actions, such as deleting malicious email messages, are taken upon approval by your security operations team. To learn more, see How AIR works in Office 365.

Attack Simulator

Attack Simulator lets authorized users run realistic attack scenarios in your organization. Several different kinds of attacks are available, including a display name spear-phishing attack, a password-spray attack, and a brute-force password attack.

-->

Important

The improved Microsoft 365 security center is now available. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 security center. Learn what's new.

Applies to:

  • Microsoft 365 Defender

Important

Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.

Microsoft 365 Defender Blog

Microsoft 365 Defender is built on top of an integration-ready platform.

Use the Microsoft 365 Defender APIs to automate workflows based on the shared incident and advanced hunting tables.

  • Combined incidents queue - Focus on what's critical by grouping the full attack scope and all impacted assets together under the incident API.

  • Cross-product threat hunting - Leverage your security team's organizational knowledge to hunt for signs of compromise, by creating your own custom queries to sift over raw data collected across multiple protection products.

Along with these Microsoft 365 Defender-specific APIs, each of our other security products expose additional APIs to help you take advantage of their unique capabilities.

Microsoft 365 Defender

Note

Microsoft 365 Login Portal

The transition to the unified portal should not affect the PowerBi dashboards based on Microsoft Defender for Endpoint APIs. You can continue to work with the existing APIs regardless of the interactive portal transition.

Learn more

Understand how to access the APIs
Learn about API quotas and licensing
Access the Microsoft 365 Defender APIs
Build apps
Create a 'Hello world' app
Create an app to access Microsoft 365 Defender APIs on behalf of a user
Create an app to access Microsoft 365 Defender without a user
Create an app with multi-tenant partner access to Microsoft 365 Defender APIs
Troubleshoot and maintain your apps
Understand API error codes
Manage secrets in your apps with Azure Key Vault
Implement OAuth 2.0 authorization for user sign in