Microsoft Defender for Identity - Annual Subscription

New
-+
20 available
R1,290.00
Shipping
Standard courier shipping from R30
R30 Standard shipping using one of our trusted couriers applies to most areas in South Africa. Some areas may attract a R30 surcharge. This will be calculated at checkout if applicable.
Check my rate
Ready to ship in
The seller has indicated that they will usually have this item ready to ship within 4 business days. Shipping time depends on your delivery address. The most accurate delivery time will be calculated at checkout, but in general, the following shipping times apply:
 
Standard Delivery
Main centres:  1-3 business days
Regional areas: 3-4 business days
Remote areas: 3-5 business days
Buyer Protection How you're covered
Get it now, pay later
Returns
Manufacturer
Warranty Type: Manufacturer Minimum of 1 Year Manufacturer Warranty.
Money-Back 7 Days
Money-Back Guarantee: 7 Days: Pending Manufacturer Approval

Product information

Condition:
New
Location:
South Africa
Product code:
CFQ7TTC0LH0D:0001
Bob Shop ID:
589831702

Not sure which option is best for you? Or if you require additional information or a monthly option please contact us: microsoft@firstshop.co.za

Microsoft Defender
Microsoft 365 Defender is a unified pre- and post-breach enterprise defense suite that natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.

Microsoft Defender for Identity (formerly Azure Advanced Threat Protection, also known as Azure ATP) is a cloud-based security solution that leverages your on-premises Active Directory signals to identify, detect, and investigate advanced threats, compromised identities, and malicious insider actions directed at your organization.

Defender for Identity enables SecOp analysts and security professionals struggling to detect advanced attacks in hybrid environments to:

  • Monitor users, entity behavior, and activities with learning-based analytics
  • Protect user identities and credentials stored in Active Directory
  • Identify and investigate suspicious user activities and advanced attacks throughout the kill chain
  • Provide clear incident information on a simple timeline for fast triage

Monitor and analyze user behavior and activities
Defender for Identity monitors and analyzes user activities and information across your network, such as permissions and group membership, creating a behavioral baseline for each user. Defender for Identity then identifies anomalies with adaptive built-in intelligence, giving you insights into suspicious activities and events, revealing the advanced threats, compromised users, and insider threats facing your organization. Defender for Identity's proprietary sensors monitor organizational domain controllers, providing a comprehensive view for all user activities from every device.

Protect user identities and reduce the attack surface
Defender for Identity provides you invaluable insights on identity configurations and suggested security best-practices. Through security reports and user profile analytics, Defender for Identity helps dramatically reduce your organizational attack surface, making it harder to compromise user credentials, and advance an attack. Defender for Identity's visual Lateral Movement Paths help you quickly understand exactly how an attacker can move laterally inside your organization to compromise sensitive accounts and assists in preventing those risks in advance. Defender for Identity security reports help you identify users and devices that authenticate using clear-text passwords and provide additional insights to improve your organizational security posture and policies.

Protecting the AD FS in hybrid environments
Active Directory Federation Services (AD FS) plays important role in today's infrastructure when it comes to authentication in hybrid environments. Defender for Identity protects the AD FS in your environment by detecting on-premises attacks on the AD FS and providing visibility into authentication events generated by the AD FS. For more information, see Microsoft Defender for Identity on Active Directory Federation Services (AD FS).

Identify suspicious activities and advanced attacks across the cyber-attack kill-chain
Typically, attacks are launched against any accessible entity, such as a low-privileged user, and then quickly move laterally until the attacker gains access to valuable assets — such as sensitive accounts, domain administrators, and highly sensitive data. Defender for Identity identifies these advanced threats at the source throughout the entire cyber-attack kill chain:

Reconnaissance
Identify rogue users and attackers' attempts to gain information. Attackers are searching for information about user names, users' group membership, IP addresses assigned to devices, resources, and more, using a variety of methods.

Compromised credentials
Identify attempts to compromise user credentials using brute force attacks, failed authentications, user group membership changes, and other methods.

Lateral movements
Detect attempts to move laterally inside the network to gain further control of sensitive users, utilizing methods such as Pass the Ticket, Pass the Hash, Overpass the Hash and more.

Domain dominance
Highlighting attacker behavior if domain dominance is achieved, through remote code execution on the domain controller, and methods such as DC Shadow, malicious domain controller replication, Golden Ticket activities, and more.

Investigate alerts and user activities
Defender for Identity is designed to reduce general alert noise, providing only relevant, important security alerts in a simple, real-time organizational attack timeline. The Defender for Identity attack timeline view allows you to easily stay focused on what matters, leveraging the intelligence of smart analytics. Use Defender for Identity to quickly investigate threats, and gain insights across the organization for users, devices, and network resources. Seamless integration with Microsoft Defender for Endpoint provides another layer of enhanced security by additional detection and protection against advanced persistent threats on the operating system.

Important Notifications:

  • This license is valid for one user only for the period of 12 months.
  • A 24-hour provisioning window applies during normal working office hours Monday to Friday 8am-5pm.
  • Once the provisioning is complete you will need to login to your Microsoft account and allocate the license to the relevant user. 

THIS ITEM IS NON RETURNABLE
Unless otherwise provided by law or by a particular Service offer, all purchases are final and non-refundable. Please note that according to the Consumer Protection Act and its relevant regulations, all purchases pertaining to digital content provided via intangible form and/or on-line services are final and non-refundable when such content or service has been provided online.

More from this seller

View all
R30 shipping
O-Line OBO Rapid Compartment Trunking with Covers 2m 6113200
R670
R30 shipping
Thermaltake TT HEADSET, ISURUS PRO V2 IN-EAR
R610
R30 shipping
HPE Microsoft Windows Server 2022 License German, English, Spanish, French P46171-A21
R26,000
R30 shipping
Dell P Series P2423 24-inch 1920 x 1200p WUXGA 16:10 60Hz 5ms IPS LCD Monitor 210-BDFS
R4,590
Add to cart

Similar products

R30 shipping
10% OFF
Microsoft Viva Suite - Annual Subscription NCE
R2,820 R3,130
R30 shipping
Microsoft Defender for Cloud Apps - Annual Subscription
R820
R30 shipping
Microsoft Defender for Business - Annual Subscription NCE
R710
R30 shipping
Microsoft Viva Insights Capacity - Annual Subscription NCE
R1,175,270